blob: 9457e978bc8b076c6fa2a8866699d99a1907badf [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yubbfa1d82021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
55 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
56 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Paul Elliott633a74e2021-10-13 18:31:07 +010081if [ -n "${OPENSSL_NEXT:-}" ]; then
82 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
83 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
84else
85 O_NEXT_SRV=false
86 O_NEXT_CLI=false
87fi
88
Hanno Becker58e9dc32018-08-17 15:53:21 +010089if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020090 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
91else
92 G_NEXT_SRV=false
93fi
94
Hanno Becker58e9dc32018-08-17 15:53:21 +010095if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
97else
98 G_NEXT_CLI=false
99fi
100
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100101TESTS=0
102FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200103SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100104
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +0000105CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200106
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100107MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100108FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200109EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110
Paul Bakkere20310a2016-05-10 11:18:17 +0100111SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100112RUN_TEST_NUMBER=''
113
Paul Bakkeracaac852016-05-10 11:47:13 +0100114PRESERVE_LOGS=0
115
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200116# Pick a "unique" server port in the range 10000-19999, and a proxy
117# port which is this plus 10000. Each port number may be independently
118# overridden by a command line option.
119SRV_PORT=$(($$ % 10000 + 10000))
120PXY_PORT=$((SRV_PORT + 10000))
121
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100122print_usage() {
123 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100124 printf " -h|--help\tPrint this help.\n"
125 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200126 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
127 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100128 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100129 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100130 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200131 printf " --outcome-file\tFile where test outcomes are written\n"
132 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
133 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200134 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200135 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100136}
137
138get_options() {
139 while [ $# -gt 0 ]; do
140 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100141 -f|--filter)
142 shift; FILTER=$1
143 ;;
144 -e|--exclude)
145 shift; EXCLUDE=$1
146 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100147 -m|--memcheck)
148 MEMCHECK=1
149 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100150 -n|--number)
151 shift; RUN_TEST_NUMBER=$1
152 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100153 -s|--show-numbers)
154 SHOW_TEST_NUMBER=1
155 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100156 -p|--preserve-logs)
157 PRESERVE_LOGS=1
158 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200159 --port)
160 shift; SRV_PORT=$1
161 ;;
162 --proxy-port)
163 shift; PXY_PORT=$1
164 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100165 --seed)
166 shift; SEED="$1"
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -h|--help)
169 print_usage
170 exit 0
171 ;;
172 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200173 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100174 print_usage
175 exit 1
176 ;;
177 esac
178 shift
179 done
180}
181
Gilles Peskine560280b2019-09-16 15:17:38 +0200182# Make the outcome file path relative to the original directory, not
183# to .../tests
184case "$MBEDTLS_TEST_OUTCOME_FILE" in
185 [!/]*)
186 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
187 ;;
188esac
189
Gilles Peskine64457492020-08-26 21:53:33 +0200190# Read boolean configuration options from config.h for easy and quick
191# testing. Skip non-boolean options (with something other than spaces
192# and a comment after "#define SYMBOL"). The variable contains a
193# space-separated list of symbols.
Jerry Yucf080ce2021-12-10 18:45:51 +0800194CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100195# Skip next test; use this macro to skip tests which are legitimate
196# in theory and expected to be re-introduced at some point, but
197# aren't expected to succeed at the moment due to problems outside
198# our control (such as bugs in other TLS implementations).
199skip_next_test() {
200 SKIP_NEXT="YES"
201}
202
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100203# skip next test if the flag is not enabled in config.h
204requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200205 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800206 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200207 *) SKIP_NEXT="YES";;
208 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100209}
210
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200211# skip next test if the flag is enabled in config.h
212requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800214 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200216}
217
Hanno Becker7c48dd12018-08-28 16:09:22 +0100218get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100219 # This function uses the query_config command line option to query the
220 # required Mbed TLS compile time configuration from the ssl_server2
221 # program. The command will always return a success value if the
222 # configuration is defined and the value will be printed to stdout.
223 #
224 # Note that if the configuration is not defined or is defined to nothing,
225 # the output of this function will be an empty string.
226 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100227}
228
229requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100230 VAL="$( get_config_value_or_default "$1" )"
231 if [ -z "$VAL" ]; then
232 # Should never happen
233 echo "Mbed TLS configuration $1 is not defined"
234 exit 1
235 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100236 SKIP_NEXT="YES"
237 fi
238}
239
240requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100241 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100242 if [ -z "$VAL" ]; then
243 # Should never happen
244 echo "Mbed TLS configuration $1 is not defined"
245 exit 1
246 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100247 SKIP_NEXT="YES"
248 fi
249}
250
Yuto Takano8a693ef2021-07-02 13:10:41 +0100251requires_config_value_equals() {
252 VAL=$( get_config_value_or_default "$1" )
253 if [ -z "$VAL" ]; then
254 # Should never happen
255 echo "Mbed TLS configuration $1 is not defined"
256 exit 1
257 elif [ "$VAL" -ne "$2" ]; then
258 SKIP_NEXT="YES"
259 fi
260}
261
Gilles Peskine64457492020-08-26 21:53:33 +0200262# Space-separated list of ciphersuites supported by this build of
263# Mbed TLS.
264P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
265 grep TLS- |
266 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000267requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200268 case $P_CIPHERSUITES in
269 *" $1 "*) :;;
270 *) SKIP_NEXT="YES";;
271 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000272}
273
Gilles Peskine0d721652020-06-26 23:35:53 +0200274# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
275# If CMD (call to a TLS client or server program) requires a specific
276# ciphersuite, arrange to only run the test case if this ciphersuite is
277# enabled. As an exception, do run the test case if it expects a ciphersuite
278# mismatch.
279maybe_requires_ciphersuite_enabled() {
280 case "$1" in
281 *\ force_ciphersuite=*) :;;
282 *) return;; # No specific required ciphersuite
283 esac
284 ciphersuite="${1##*\ force_ciphersuite=}"
285 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
286 shift
287
288 case "$*" in
289 *"-s SSL - The server has no ciphersuites in common"*)
290 # This test case expects a ciphersuite mismatch, so it doesn't
291 # require the ciphersuite to be enabled.
292 ;;
293 *)
294 requires_ciphersuite_enabled "$ciphersuite"
295 ;;
296 esac
297
298 unset ciphersuite
299}
300
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200301# skip next test if OpenSSL doesn't support FALLBACK_SCSV
302requires_openssl_with_fallback_scsv() {
303 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
304 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
305 then
306 OPENSSL_HAS_FBSCSV="YES"
307 else
308 OPENSSL_HAS_FBSCSV="NO"
309 fi
310 fi
311 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
312 SKIP_NEXT="YES"
313 fi
314}
315
Yuto Takanobec7cf72021-07-02 10:10:49 +0100316# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
317requires_max_content_len() {
318 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
319 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
320}
321
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200322# skip next test if GnuTLS isn't available
323requires_gnutls() {
324 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200325 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200326 GNUTLS_AVAILABLE="YES"
327 else
328 GNUTLS_AVAILABLE="NO"
329 fi
330 fi
331 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
332 SKIP_NEXT="YES"
333 fi
334}
335
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200336# skip next test if GnuTLS-next isn't available
337requires_gnutls_next() {
338 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
339 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
340 GNUTLS_NEXT_AVAILABLE="YES"
341 else
342 GNUTLS_NEXT_AVAILABLE="NO"
343 fi
344 fi
345 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
346 SKIP_NEXT="YES"
347 fi
348}
349
350# skip next test if OpenSSL-legacy isn't available
351requires_openssl_legacy() {
352 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
353 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
354 OPENSSL_LEGACY_AVAILABLE="YES"
355 else
356 OPENSSL_LEGACY_AVAILABLE="NO"
357 fi
358 fi
359 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
360 SKIP_NEXT="YES"
361 fi
362}
363
Paul Elliott633a74e2021-10-13 18:31:07 +0100364requires_openssl_next() {
365 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
366 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
367 OPENSSL_NEXT_AVAILABLE="YES"
368 else
369 OPENSSL_NEXT_AVAILABLE="NO"
370 fi
371 fi
372 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
373 SKIP_NEXT="YES"
374 fi
375}
376
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200377# skip next test if IPv6 isn't available on this host
378requires_ipv6() {
379 if [ -z "${HAS_IPV6:-}" ]; then
380 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
381 SRV_PID=$!
382 sleep 1
383 kill $SRV_PID >/dev/null 2>&1
384 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
385 HAS_IPV6="NO"
386 else
387 HAS_IPV6="YES"
388 fi
389 rm -r $SRV_OUT
390 fi
391
392 if [ "$HAS_IPV6" = "NO" ]; then
393 SKIP_NEXT="YES"
394 fi
395}
396
Andrzej Kurekb4593462018-10-11 08:43:30 -0400397# skip next test if it's i686 or uname is not available
398requires_not_i686() {
399 if [ -z "${IS_I686:-}" ]; then
400 IS_I686="YES"
401 if which "uname" >/dev/null 2>&1; then
402 if [ -z "$(uname -a | grep i686)" ]; then
403 IS_I686="NO"
404 fi
405 fi
406 fi
407 if [ "$IS_I686" = "YES" ]; then
408 SKIP_NEXT="YES"
409 fi
410}
411
Angus Grattonc4dd0732018-04-11 16:28:39 +1000412# Calculate the input & output maximum content lengths set in the config
Yuto Takanoab9e43332021-06-22 07:16:40 +0100413MAX_CONTENT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_MAX_CONTENT_LEN" )
414MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
415MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000416
Yuto Takano18ddccc2021-06-21 19:43:33 +0100417# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000418if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
419 MAX_CONTENT_LEN="$MAX_IN_LEN"
420fi
421if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
422 MAX_CONTENT_LEN="$MAX_OUT_LEN"
423fi
424
425# skip the next test if the SSL output buffer is less than 16KB
426requires_full_size_output_buffer() {
427 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
428 SKIP_NEXT="YES"
429 fi
430}
431
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200432# skip the next test if valgrind is in use
433not_with_valgrind() {
434 if [ "$MEMCHECK" -gt 0 ]; then
435 SKIP_NEXT="YES"
436 fi
437}
438
Paul Bakker362689d2016-05-13 10:33:25 +0100439# skip the next test if valgrind is NOT in use
440only_with_valgrind() {
441 if [ "$MEMCHECK" -eq 0 ]; then
442 SKIP_NEXT="YES"
443 fi
444}
445
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200446# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100447client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200448 CLI_DELAY_FACTOR=$1
449}
450
Janos Follath74537a62016-09-02 13:45:28 +0100451# wait for the given seconds after the client finished in the next test
452server_needs_more_time() {
453 SRV_DELAY_SECONDS=$1
454}
455
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100456# print_name <name>
457print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100458 TESTS=$(( $TESTS + 1 ))
459 LINE=""
460
461 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
462 LINE="$TESTS "
463 fi
464
465 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200466 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100467 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100468 for i in `seq 1 $LEN`; do printf '.'; done
469 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100470
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100471}
472
Gilles Peskine560280b2019-09-16 15:17:38 +0200473# record_outcome <outcome> [<failure-reason>]
474# The test name must be in $NAME.
475record_outcome() {
476 echo "$1"
477 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
478 printf '%s;%s;%s;%s;%s;%s\n' \
479 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
480 "ssl-opt" "$NAME" \
481 "$1" "${2-}" \
482 >>"$MBEDTLS_TEST_OUTCOME_FILE"
483 fi
484}
485
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200486# True if the presence of the given pattern in a log definitely indicates
487# that the test has failed. False if the presence is inconclusive.
488#
489# Inputs:
490# * $1: pattern found in the logs
491# * $TIMES_LEFT: >0 if retrying is an option
492#
493# Outputs:
494# * $outcome: set to a retry reason if the pattern is inconclusive,
495# unchanged otherwise.
496# * Return value: 1 if the pattern is inconclusive,
497# 0 if the failure is definitive.
498log_pattern_presence_is_conclusive() {
499 # If we've run out of attempts, then don't retry no matter what.
500 if [ $TIMES_LEFT -eq 0 ]; then
501 return 0
502 fi
503 case $1 in
504 "resend")
505 # An undesired resend may have been caused by the OS dropping or
506 # delaying a packet at an inopportune time.
507 outcome="RETRY(resend)"
508 return 1;;
509 esac
510}
511
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100512# fail <message>
513fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200514 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100515 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100516
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200517 mv $SRV_OUT o-srv-${TESTS}.log
518 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200519 if [ -n "$PXY_CMD" ]; then
520 mv $PXY_OUT o-pxy-${TESTS}.log
521 fi
522 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100523
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200524 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200525 echo " ! server output:"
526 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200527 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200528 echo " ! client output:"
529 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200530 if [ -n "$PXY_CMD" ]; then
531 echo " ! ========================================================"
532 echo " ! proxy output:"
533 cat o-pxy-${TESTS}.log
534 fi
535 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200536 fi
537
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200538 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100539}
540
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100541# is_polar <cmd_line>
542is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200543 case "$1" in
544 *ssl_client2*) true;;
545 *ssl_server2*) true;;
546 *) false;;
547 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100548}
549
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200550# openssl s_server doesn't have -www with DTLS
551check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200552 case "$SRV_CMD" in
553 *s_server*-dtls*)
554 NEEDS_INPUT=1
555 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
556 *) NEEDS_INPUT=0;;
557 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200558}
559
560# provide input to commands that need it
561provide_input() {
562 if [ $NEEDS_INPUT -eq 0 ]; then
563 return
564 fi
565
566 while true; do
567 echo "HTTP/1.0 200 OK"
568 sleep 1
569 done
570}
571
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100572# has_mem_err <log_file_name>
573has_mem_err() {
574 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
575 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
576 then
577 return 1 # false: does not have errors
578 else
579 return 0 # true: has errors
580 fi
581}
582
Unknownd364f4c2019-09-02 10:42:57 -0400583# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100584if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400585 wait_app_start() {
Paul Elliottce777382021-10-20 15:59:33 +0100586 newline='
587'
Gilles Peskine418b5362017-12-14 18:58:42 +0100588 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200589 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100590 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200591 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100592 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200593 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100594 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott6cd97ce2021-10-19 17:56:39 +0100595 while true; do
Paul Elliottce777382021-10-20 15:59:33 +0100596 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -F p)
597 # When we use a proxy, it will be listening on the same port we
598 # are checking for as well as the server and lsof will list both.
599 # If multiple PIDs are returned, each one will be on a separate
600 # line, each prepended with 'p'.
601 case ${newline}${SERVER_PIDS}${newline} in
602 *${newline}p${2}${newline}*) break;;
603 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100604 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400605 echo "$3 START TIMEOUT"
606 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100607 break
608 fi
609 # Linux and *BSD support decimal arguments to sleep. On other
610 # OSes this may be a tight loop.
611 sleep 0.1 2>/dev/null || true
612 done
613 }
614else
Unknownd364f4c2019-09-02 10:42:57 -0400615 echo "Warning: lsof not available, wait_app_start = sleep"
616 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200617 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100618 }
619fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200620
Unknownd364f4c2019-09-02 10:42:57 -0400621# Wait for server process $2 to be listening on port $1.
622wait_server_start() {
623 wait_app_start $1 $2 "SERVER" $SRV_OUT
624}
625
626# Wait for proxy process $2 to be listening on port $1.
627wait_proxy_start() {
628 wait_app_start $1 $2 "PROXY" $PXY_OUT
629}
630
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100631# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100632# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100633# acceptable bounds
634check_server_hello_time() {
635 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100636 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100637 # Get the Unix timestamp for now
638 CUR_TIME=$(date +'%s')
639 THRESHOLD_IN_SECS=300
640
641 # Check if the ServerHello time was printed
642 if [ -z "$SERVER_HELLO_TIME" ]; then
643 return 1
644 fi
645
646 # Check the time in ServerHello is within acceptable bounds
647 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
648 # The time in ServerHello is at least 5 minutes before now
649 return 1
650 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100651 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100652 return 1
653 else
654 return 0
655 fi
656}
657
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100658# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
659handshake_memory_get() {
660 OUTPUT_VARIABLE="$1"
661 OUTPUT_FILE="$2"
662
663 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
664 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
665
666 # Check if memory usage was read
667 if [ -z "$MEM_USAGE" ]; then
668 echo "Error: Can not read the value of handshake memory usage"
669 return 1
670 else
671 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
672 return 0
673 fi
674}
675
676# Get handshake memory usage from server or client output and check if this value
677# is not higher than the maximum given by the first argument
678handshake_memory_check() {
679 MAX_MEMORY="$1"
680 OUTPUT_FILE="$2"
681
682 # Get memory usage
683 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
684 return 1
685 fi
686
687 # Check if memory usage is below max value
688 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
689 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
690 "but should be below $MAX_MEMORY bytes"
691 return 1
692 else
693 return 0
694 fi
695}
696
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200697# wait for client to terminate and set CLI_EXIT
698# must be called right after starting the client
699wait_client_done() {
700 CLI_PID=$!
701
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200702 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
703 CLI_DELAY_FACTOR=1
704
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200705 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200706 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200707
708 wait $CLI_PID
709 CLI_EXIT=$?
710
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200711 kill $DOG_PID >/dev/null 2>&1
712 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200713
714 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100715
716 sleep $SRV_DELAY_SECONDS
717 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200718}
719
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200720# check if the given command uses dtls and sets global variable DTLS
721detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200722 case "$1" in
Paul Elliott405fccc2021-10-12 16:02:55 +0100723 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200724 *) DTLS=0;;
725 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200726}
727
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000728# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
729is_gnutls() {
730 case "$1" in
731 *gnutls-cli*)
732 CMD_IS_GNUTLS=1
733 ;;
734 *gnutls-serv*)
735 CMD_IS_GNUTLS=1
736 ;;
737 *)
738 CMD_IS_GNUTLS=0
739 ;;
740 esac
741}
742
Johan Pascal9bc50b02020-09-24 12:01:13 +0200743# Compare file content
744# Usage: find_in_both pattern file1 file2
745# extract from file1 the first line matching the pattern
746# check in file2 that the same line can be found
747find_in_both() {
748 srv_pattern=$(grep -m 1 "$1" "$2");
749 if [ -z "$srv_pattern" ]; then
750 return 1;
751 fi
752
753 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200754 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200755 else
756 return 1;
757 fi
758}
759
Gilles Peskinef9022b02021-10-19 16:25:10 +0200760# Analyze the commands that will be used in a test.
761#
762# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
763# extra arguments or go through wrappers.
764# Set $DTLS (0=TLS, 1=DTLS).
765analyze_test_commands() {
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200766 # update DTLS variable
767 detect_dtls "$SRV_CMD"
768
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200769 # if the test uses DTLS but no custom proxy, add a simple proxy
770 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200771 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200772 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200773 case " $SRV_CMD " in
774 *' server_addr=::1 '*)
775 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
776 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200777 fi
778
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000779 # update CMD_IS_GNUTLS variable
780 is_gnutls "$SRV_CMD"
781
782 # if the server uses gnutls but doesn't set priority, explicitly
783 # set the default priority
784 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
785 case "$SRV_CMD" in
786 *--priority*) :;;
787 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
788 esac
789 fi
790
791 # update CMD_IS_GNUTLS variable
792 is_gnutls "$CLI_CMD"
793
794 # if the client uses gnutls but doesn't set priority, explicitly
795 # set the default priority
796 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
797 case "$CLI_CMD" in
798 *--priority*) :;;
799 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
800 esac
801 fi
802
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100803 # fix client port
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100804 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200805 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
806 else
807 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
808 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200809
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100810 # prepend valgrind to our commands if active
811 if [ "$MEMCHECK" -gt 0 ]; then
812 if is_polar "$SRV_CMD"; then
813 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
814 fi
815 if is_polar "$CLI_CMD"; then
816 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
817 fi
818 fi
Gilles Peskinef9022b02021-10-19 16:25:10 +0200819}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100820
Gilles Peskinef9022b02021-10-19 16:25:10 +0200821# Check for failure conditions after a test case.
822#
823# Inputs from run_test:
824# * positional parameters: test options (see run_test documentation)
825# * $CLI_EXIT: client return code
826# * $CLI_EXPECT: expected client return code
827# * $SRV_RET: server return code
828# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskinea28fd412021-10-19 17:23:25 +0200829# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskinef9022b02021-10-19 16:25:10 +0200830#
831# Outputs:
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200832# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskinef9022b02021-10-19 16:25:10 +0200833check_test_failure() {
Gilles Peskinea28fd412021-10-19 17:23:25 +0200834 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200835
Gilles Peskinea28fd412021-10-19 17:23:25 +0200836 if [ $TIMES_LEFT -gt 0 ] &&
837 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
838 then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200839 outcome="RETRY(client-timeout)"
Gilles Peskinea28fd412021-10-19 17:23:25 +0200840 return
841 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200842
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100843 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200844 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100845 # expected client exit to incorrectly succeed in case of catastrophic
846 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100847 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200848 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100849 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100850 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100851 return
852 fi
853 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100854 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200855 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100856 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100857 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100858 return
859 fi
860 fi
861
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100862 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
863 # exit with status 0 when interrupted by a signal, and we don't really
864 # care anyway), in case e.g. the server reports a memory leak.
865 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100866 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100867 return
868 fi
869
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100870 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100871 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
872 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100873 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200874 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100875 return
876 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100877
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100878 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200879 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100880 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100881 while [ $# -gt 0 ]
882 do
883 case $1 in
884 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100885 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100886 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100887 return
888 fi
889 ;;
890
891 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100892 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100893 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100894 return
895 fi
896 ;;
897
898 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100899 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200900 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200901 fail "pattern '$2' MUST NOT be present in the Server output"
902 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100903 return
904 fi
905 ;;
906
907 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100908 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200909 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200910 fail "pattern '$2' MUST NOT be present in the Client output"
911 fi
Simon Butcher8e004102016-10-14 00:48:33 +0100912 return
913 fi
914 ;;
915
916 # The filtering in the following two options (-u and -U) do the following
917 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100918 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100919 # - keep one of each non-unique line
920 # - count how many lines remain
921 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
922 # if there were no duplicates.
923 "-U")
924 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
925 fail "lines following pattern '$2' must be unique in Server output"
926 return
927 fi
928 ;;
929
930 "-u")
931 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
932 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100933 return
934 fi
935 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100936 "-F")
937 if ! $2 "$SRV_OUT"; then
938 fail "function call to '$2' failed on Server output"
939 return
940 fi
941 ;;
942 "-f")
943 if ! $2 "$CLI_OUT"; then
944 fail "function call to '$2' failed on Client output"
945 return
946 fi
947 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200948 "-g")
949 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
950 fail "function call to '$2' failed on Server and Client output"
951 return
952 fi
953 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100954
955 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200956 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100957 exit 1
958 esac
959 shift 2
960 done
961
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100962 # check valgrind's results
963 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200964 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100965 fail "Server has memory errors"
966 return
967 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200968 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100969 fail "Client has memory errors"
970 return
971 fi
972 fi
973
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100974 # if we're here, everything is ok
Gilles Peskinea28fd412021-10-19 17:23:25 +0200975 outcome=PASS
Gilles Peskinef9022b02021-10-19 16:25:10 +0200976}
977
Gilles Peskine5d8e7022021-10-19 16:35:35 +0200978# Run the current test case: start the server and if applicable the proxy, run
979# the client, wait for all processes to finish or time out.
980#
981# Inputs:
982# * $NAME: test case name
983# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
984# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
985#
986# Outputs:
987# * $CLI_EXIT: client return code
988# * $SRV_RET: server return code
989do_run_test_once() {
990 # run the commands
991 if [ -n "$PXY_CMD" ]; then
992 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
993 $PXY_CMD >> $PXY_OUT 2>&1 &
994 PXY_PID=$!
995 wait_proxy_start "$PXY_PORT" "$PXY_PID"
996 fi
997
998 check_osrv_dtls
999 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1000 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1001 SRV_PID=$!
1002 wait_server_start "$SRV_PORT" "$SRV_PID"
1003
1004 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurekd27cdcc2022-05-27 06:44:19 -04001005 # The client must be a subprocess of the script in order for killing it to
1006 # work properly, that's why the ampersand is placed inside the eval command,
1007 # not at the end of the line: the latter approach will spawn eval as a
1008 # subprocess, and the $CLI_CMD as a grandchild.
1009 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001010 wait_client_done
1011
1012 sleep 0.05
1013
1014 # terminate the server (and the proxy)
1015 kill $SRV_PID
1016 wait $SRV_PID
1017 SRV_RET=$?
1018
1019 if [ -n "$PXY_CMD" ]; then
1020 kill $PXY_PID >/dev/null 2>&1
1021 wait $PXY_PID
1022 fi
1023}
1024
Gilles Peskinef9022b02021-10-19 16:25:10 +02001025# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1026# Options: -s pattern pattern that must be present in server output
1027# -c pattern pattern that must be present in client output
1028# -u pattern lines after pattern must be unique in client output
1029# -f call shell function on client output
1030# -S pattern pattern that must be absent in server output
1031# -C pattern pattern that must be absent in client output
1032# -U pattern lines after pattern must be unique in server output
1033# -F call shell function on server output
1034# -g call shell function on server and client output
1035run_test() {
1036 NAME="$1"
1037 shift 1
1038
1039 if is_excluded "$NAME"; then
1040 SKIP_NEXT="NO"
1041 # There was no request to run the test, so don't record its outcome.
1042 return
1043 fi
1044
1045 print_name "$NAME"
1046
1047 # Do we only run numbered tests?
1048 if [ -n "$RUN_TEST_NUMBER" ]; then
1049 case ",$RUN_TEST_NUMBER," in
1050 *",$TESTS,"*) :;;
1051 *) SKIP_NEXT="YES";;
1052 esac
1053 fi
1054
1055 # does this test use a proxy?
1056 if [ "X$1" = "X-p" ]; then
1057 PXY_CMD="$2"
1058 shift 2
1059 else
1060 PXY_CMD=""
1061 fi
1062
1063 # get commands and client output
1064 SRV_CMD="$1"
1065 CLI_CMD="$2"
1066 CLI_EXPECT="$3"
1067 shift 3
1068
1069 # Check if test uses files
1070 case "$SRV_CMD $CLI_CMD" in
1071 *data_files/*)
1072 requires_config_enabled MBEDTLS_FS_IO;;
1073 esac
1074
1075 # If the client or serve requires a ciphersuite, check that it's enabled.
1076 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
1077 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
1078
1079 # should we skip?
1080 if [ "X$SKIP_NEXT" = "XYES" ]; then
1081 SKIP_NEXT="NO"
1082 record_outcome "SKIP"
1083 SKIPS=$(( $SKIPS + 1 ))
1084 return
1085 fi
1086
1087 analyze_test_commands "$@"
1088
1089 TIMES_LEFT=2
1090 while [ $TIMES_LEFT -gt 0 ]; do
1091 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1092
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001093 do_run_test_once
Gilles Peskinef9022b02021-10-19 16:25:10 +02001094
Gilles Peskinea28fd412021-10-19 17:23:25 +02001095 check_test_failure "$@"
1096 case $outcome in
1097 PASS) break;;
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001098 RETRY*) printf "$outcome ";;
Gilles Peskinea28fd412021-10-19 17:23:25 +02001099 FAIL) return;;
1100 esac
Gilles Peskinef9022b02021-10-19 16:25:10 +02001101 done
1102
Gilles Peskinea28fd412021-10-19 17:23:25 +02001103 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001104 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001105 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1106 mv $SRV_OUT o-srv-${TESTS}.log
1107 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001108 if [ -n "$PXY_CMD" ]; then
1109 mv $PXY_OUT o-pxy-${TESTS}.log
1110 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001111 fi
1112
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001113 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001114}
1115
Hanno Becker9b5853c2018-11-16 17:28:40 +00001116run_test_psa() {
1117 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +00001118 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001119 "$P_SRV debug_level=3 force_version=tls12" \
1120 "$P_CLI debug_level=3 force_version=tls12 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001121 0 \
1122 -c "Successfully setup PSA-based decryption cipher context" \
1123 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001124 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001125 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001126 -s "Successfully setup PSA-based decryption cipher context" \
1127 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001128 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001129 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001130 -C "Failed to setup PSA-based cipher context"\
1131 -S "Failed to setup PSA-based cipher context"\
1132 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001133 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001134 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001135 -S "error" \
1136 -C "error"
1137}
1138
Hanno Becker354e2482019-01-08 11:40:25 +00001139run_test_psa_force_curve() {
1140 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1141 run_test "PSA - ECDH with $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001142 "$P_SRV debug_level=4 force_version=tls12" \
1143 "$P_CLI debug_level=4 force_version=tls12 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001144 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001145 -c "Successfully setup PSA-based decryption cipher context" \
1146 -c "Successfully setup PSA-based encryption cipher context" \
1147 -c "PSA calc verify" \
1148 -c "calc PSA finished" \
1149 -s "Successfully setup PSA-based decryption cipher context" \
1150 -s "Successfully setup PSA-based encryption cipher context" \
1151 -s "PSA calc verify" \
1152 -s "calc PSA finished" \
1153 -C "Failed to setup PSA-based cipher context"\
1154 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001155 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001156 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001157 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001158 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001159 -C "error"
1160}
1161
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001162# Test that the server's memory usage after a handshake is reduced when a client specifies
1163# a maximum fragment length.
1164# first argument ($1) is MFL for SSL client
1165# second argument ($2) is memory usage for SSL client with default MFL (16k)
1166run_test_memory_after_hanshake_with_mfl()
1167{
1168 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001169 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001170
1171 # Leave some margin for robustness
1172 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1173
1174 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001175 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1176 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001177 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1178 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1179 0 \
1180 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1181}
1182
1183
1184# Test that the server's memory usage after a handshake is reduced when a client specifies
1185# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1186run_tests_memory_after_hanshake()
1187{
1188 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1189 SKIP_THIS_TESTS="$SKIP_NEXT"
1190
1191 # first test with default MFU is to get reference memory usage
1192 MEMORY_USAGE_MFL_16K=0
1193 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001194 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1195 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001196 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1197 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1198 0 \
1199 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1200
1201 SKIP_NEXT="$SKIP_THIS_TESTS"
1202 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1203
1204 SKIP_NEXT="$SKIP_THIS_TESTS"
1205 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1206
1207 SKIP_NEXT="$SKIP_THIS_TESTS"
1208 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1209
1210 SKIP_NEXT="$SKIP_THIS_TESTS"
1211 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1212}
1213
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001214cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001215 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001216 rm -f context_srv.txt
1217 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001218 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1219 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1220 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1221 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001222 exit 1
1223}
1224
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001225#
1226# MAIN
1227#
1228
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001229get_options "$@"
1230
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001231# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1232# patterns rather than regular expressions, use a case statement instead
1233# of calling grep. To keep the optimizer simple, it is incomplete and only
1234# detects simple cases: plain substring, everything, nothing.
1235#
1236# As an exception, the character '.' is treated as an ordinary character
1237# if it is the only special character in the string. This is because it's
1238# rare to need "any one character", but needing a literal '.' is common
1239# (e.g. '-f "DTLS 1.2"').
1240need_grep=
1241case "$FILTER" in
1242 '^$') simple_filter=;;
1243 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001244 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001245 need_grep=1;;
1246 *) # No regexp or shell-pattern special character
1247 simple_filter="*$FILTER*";;
1248esac
1249case "$EXCLUDE" in
1250 '^$') simple_exclude=;;
1251 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001252 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001253 need_grep=1;;
1254 *) # No regexp or shell-pattern special character
1255 simple_exclude="*$EXCLUDE*";;
1256esac
1257if [ -n "$need_grep" ]; then
1258 is_excluded () {
1259 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1260 }
1261else
1262 is_excluded () {
1263 case "$1" in
1264 $simple_exclude) true;;
1265 $simple_filter) false;;
1266 *) true;;
1267 esac
1268 }
1269fi
1270
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001271# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001272P_SRV_BIN="${P_SRV%%[ ]*}"
1273P_CLI_BIN="${P_CLI%%[ ]*}"
1274P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001275if [ ! -x "$P_SRV_BIN" ]; then
1276 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001277 exit 1
1278fi
Hanno Becker17c04932017-10-10 14:44:53 +01001279if [ ! -x "$P_CLI_BIN" ]; then
1280 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001281 exit 1
1282fi
Hanno Becker17c04932017-10-10 14:44:53 +01001283if [ ! -x "$P_PXY_BIN" ]; then
1284 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001285 exit 1
1286fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001287if [ "$MEMCHECK" -gt 0 ]; then
1288 if which valgrind >/dev/null 2>&1; then :; else
1289 echo "Memcheck not possible. Valgrind not found"
1290 exit 1
1291 fi
1292fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001293if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1294 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001295 exit 1
1296fi
1297
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001298# used by watchdog
1299MAIN_PID="$$"
1300
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001301# We use somewhat arbitrary delays for tests:
1302# - how long do we wait for the server to start (when lsof not available)?
1303# - how long do we allow for the client to finish?
1304# (not to check performance, just to avoid waiting indefinitely)
1305# Things are slower with valgrind, so give extra time here.
1306#
1307# Note: without lsof, there is a trade-off between the running time of this
1308# script and the risk of spurious errors because we didn't wait long enough.
1309# The watchdog delay on the other hand doesn't affect normal running time of
1310# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001311if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001312 START_DELAY=6
1313 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001314else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001315 START_DELAY=2
1316 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001317fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001318
1319# some particular tests need more time:
1320# - for the client, we multiply the usual watchdog limit by a factor
1321# - for the server, we sleep for a number of seconds after the client exits
1322# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001323CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001324SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001325
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001326# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001327# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliottccba1292021-10-12 16:10:37 +01001328# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1329# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001330P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1331P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001332P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine3aec89b2021-04-01 14:00:11 +02001333O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001334O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001335G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001336G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001337
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001338if [ -n "${OPENSSL_LEGACY:-}" ]; then
1339 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliottccba1292021-10-12 16:10:37 +01001340 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001341fi
1342
Paul Elliott633a74e2021-10-13 18:31:07 +01001343if [ -n "${OPENSSL_NEXT:-}" ]; then
1344 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001345 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Paul Elliott633a74e2021-10-13 18:31:07 +01001346fi
1347
Hanno Becker58e9dc32018-08-17 15:53:21 +01001348if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001349 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1350fi
1351
Hanno Becker58e9dc32018-08-17 15:53:21 +01001352if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001353 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001354fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001355
Gilles Peskine62469d92017-05-10 10:13:59 +02001356# Allow SHA-1, because many of our test certificates use it
1357P_SRV="$P_SRV allow_sha1=1"
1358P_CLI="$P_CLI allow_sha1=1"
1359
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001360# Also pick a unique name for intermediate files
1361SRV_OUT="srv_out.$$"
1362CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001363PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001364SESSION="session.$$"
1365
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001366SKIP_NEXT="NO"
1367
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001368trap cleanup INT TERM HUP
1369
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001370# Basic test
1371
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001372# Checks that:
1373# - things work with all ciphersuites active (used with config-full in all.sh)
1374# - the expected (highest security) parameters are selected
1375# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001376run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001377 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001378 "$P_CLI" \
1379 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001380 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001381 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001382 -s "client hello v3, signature_algorithm ext: 6" \
1383 -s "ECDHE curve: secp521r1" \
1384 -S "error" \
1385 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001386
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001387run_test "Default, DTLS" \
1388 "$P_SRV dtls=1" \
1389 "$P_CLI dtls=1" \
1390 0 \
1391 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001392 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001393
Hanno Becker721f7c12020-08-17 12:17:32 +01001394run_test "TLS client auth: required" \
1395 "$P_SRV auth_mode=required" \
1396 "$P_CLI" \
1397 0 \
1398 -s "Verifying peer X.509 certificate... ok"
1399
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001400requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1401requires_config_enabled MBEDTLS_ECDSA_C
1402requires_config_enabled MBEDTLS_SHA256_C
1403run_test "TLS: password protected client key" \
1404 "$P_SRV auth_mode=required" \
1405 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1406 0
1407
1408requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1409requires_config_enabled MBEDTLS_ECDSA_C
1410requires_config_enabled MBEDTLS_SHA256_C
1411run_test "TLS: password protected server key" \
1412 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1413 "$P_CLI" \
1414 0
1415
1416requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1417requires_config_enabled MBEDTLS_ECDSA_C
1418requires_config_enabled MBEDTLS_RSA_C
1419requires_config_enabled MBEDTLS_SHA256_C
1420run_test "TLS: password protected server key, two certificates" \
1421 "$P_SRV \
1422 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1423 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1424 "$P_CLI" \
1425 0
1426
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001427requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1428run_test "Default (compression enabled)" \
1429 "$P_SRV debug_level=3" \
1430 "$P_CLI debug_level=3" \
1431 0 \
1432 -s "Allocating compression buffer" \
1433 -c "Allocating compression buffer" \
1434 -s "Record expansion is unknown (compression)" \
1435 -c "Record expansion is unknown (compression)" \
1436 -S "error" \
1437 -C "error"
1438
Hanno Becker746aaf32019-03-28 15:25:23 +00001439requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1440run_test "CA callback on client" \
1441 "$P_SRV debug_level=3" \
1442 "$P_CLI ca_callback=1 debug_level=3 " \
1443 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001444 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001445 -S "error" \
1446 -C "error"
1447
1448requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1449requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1450requires_config_enabled MBEDTLS_ECDSA_C
1451requires_config_enabled MBEDTLS_SHA256_C
1452run_test "CA callback on server" \
1453 "$P_SRV auth_mode=required" \
1454 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1455 key_file=data_files/server5.key" \
1456 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001457 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001458 -s "Verifying peer X.509 certificate... ok" \
1459 -S "error" \
1460 -C "error"
1461
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001462# Test using an opaque private key for client authentication
1463requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1464requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1465requires_config_enabled MBEDTLS_ECDSA_C
1466requires_config_enabled MBEDTLS_SHA256_C
1467run_test "Opaque key for client authentication" \
1468 "$P_SRV auth_mode=required" \
1469 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1470 key_file=data_files/server5.key" \
1471 0 \
1472 -c "key type: Opaque" \
1473 -s "Verifying peer X.509 certificate... ok" \
1474 -S "error" \
1475 -C "error"
1476
Hanno Becker9b5853c2018-11-16 17:28:40 +00001477# Test ciphersuites which we expect to be fully supported by PSA Crypto
1478# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1479run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1480run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1481run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1482run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1483run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1484run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1485run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1486run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1487run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1488
Hanno Becker354e2482019-01-08 11:40:25 +00001489requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1490run_test_psa_force_curve "secp521r1"
1491requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1492run_test_psa_force_curve "brainpoolP512r1"
1493requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1494run_test_psa_force_curve "secp384r1"
1495requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1496run_test_psa_force_curve "brainpoolP384r1"
1497requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1498run_test_psa_force_curve "secp256r1"
1499requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1500run_test_psa_force_curve "secp256k1"
1501requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1502run_test_psa_force_curve "brainpoolP256r1"
1503requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1504run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001505## SECP224K1 is buggy via the PSA API
Dave Rodgman52af7692022-03-31 14:27:24 +01001506## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001507## so it is disabled in PSA even when it's enabled in Mbed TLS.
1508## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1509## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1510#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1511#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001512requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1513run_test_psa_force_curve "secp192r1"
1514requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1515run_test_psa_force_curve "secp192k1"
1516
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001517# Test current time in ServerHello
1518requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001519run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001520 "$P_SRV debug_level=3" \
1521 "$P_CLI debug_level=3" \
1522 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001523 -f "check_server_hello_time" \
1524 -F "check_server_hello_time"
1525
Simon Butcher8e004102016-10-14 00:48:33 +01001526# Test for uniqueness of IVs in AEAD ciphersuites
1527run_test "Unique IV in GCM" \
1528 "$P_SRV exchanges=20 debug_level=4" \
1529 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1530 0 \
1531 -u "IV used" \
1532 -U "IV used"
1533
Janos Follathee11be62019-04-04 12:03:30 +01001534# Tests for certificate verification callback
1535run_test "Configuration-specific CRT verification callback" \
1536 "$P_SRV debug_level=3" \
1537 "$P_CLI context_crt_cb=0 debug_level=3" \
1538 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001539 -S "error" \
1540 -c "Verify requested for " \
1541 -c "Use configuration-specific verification callback" \
1542 -C "Use context-specific verification callback" \
1543 -C "error"
1544
Hanno Beckerefb440a2019-04-03 13:04:33 +01001545run_test "Context-specific CRT verification callback" \
1546 "$P_SRV debug_level=3" \
1547 "$P_CLI context_crt_cb=1 debug_level=3" \
1548 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001549 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001550 -c "Verify requested for " \
1551 -c "Use context-specific verification callback" \
1552 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001553 -C "error"
1554
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001555# Tests for rc4 option
1556
Simon Butchera410af52016-05-19 22:12:18 +01001557requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001558run_test "RC4: server disabled, client enabled" \
1559 "$P_SRV" \
1560 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1561 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001562 -s "SSL - The server has no ciphersuites in common"
1563
Simon Butchera410af52016-05-19 22:12:18 +01001564requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001565run_test "RC4: server half, client enabled" \
1566 "$P_SRV arc4=1" \
1567 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1568 1 \
1569 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001570
1571run_test "RC4: server enabled, client disabled" \
1572 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1573 "$P_CLI" \
1574 1 \
1575 -s "SSL - The server has no ciphersuites in common"
1576
1577run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001578 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001579 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1580 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001581 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001582 -S "SSL - The server has no ciphersuites in common"
1583
Hanno Beckerd26bb202018-08-17 09:54:10 +01001584# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1585
1586requires_gnutls
1587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1588run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1589 "$G_SRV"\
1590 "$P_CLI force_version=tls1_1" \
1591 0
1592
1593requires_gnutls
1594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1595run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1596 "$G_SRV"\
1597 "$P_CLI force_version=tls1" \
1598 0
1599
Gilles Peskinebc70a182017-05-09 15:59:24 +02001600# Tests for SHA-1 support
1601
1602run_test "SHA-1 forbidden by default in server certificate" \
1603 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1604 "$P_CLI debug_level=2 allow_sha1=0" \
1605 1 \
1606 -c "The certificate is signed with an unacceptable hash"
1607
1608run_test "SHA-1 explicitly allowed in server certificate" \
1609 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1610 "$P_CLI allow_sha1=1" \
1611 0
1612
1613run_test "SHA-256 allowed by default in server certificate" \
1614 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1615 "$P_CLI allow_sha1=0" \
1616 0
1617
1618run_test "SHA-1 forbidden by default in client certificate" \
1619 "$P_SRV auth_mode=required allow_sha1=0" \
1620 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1621 1 \
1622 -s "The certificate is signed with an unacceptable hash"
1623
1624run_test "SHA-1 explicitly allowed in client certificate" \
1625 "$P_SRV auth_mode=required allow_sha1=1" \
1626 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1627 0
1628
1629run_test "SHA-256 allowed by default in client certificate" \
1630 "$P_SRV auth_mode=required allow_sha1=0" \
1631 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1632 0
1633
Hanno Becker7ae8a762018-08-14 15:43:35 +01001634# Tests for datagram packing
1635run_test "DTLS: multiple records in same datagram, client and server" \
1636 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1637 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1638 0 \
1639 -c "next record in same datagram" \
1640 -s "next record in same datagram"
1641
1642run_test "DTLS: multiple records in same datagram, client only" \
1643 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1644 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1645 0 \
1646 -s "next record in same datagram" \
1647 -C "next record in same datagram"
1648
1649run_test "DTLS: multiple records in same datagram, server only" \
1650 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1651 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1652 0 \
1653 -S "next record in same datagram" \
1654 -c "next record in same datagram"
1655
1656run_test "DTLS: multiple records in same datagram, neither client nor server" \
1657 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1658 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1659 0 \
1660 -S "next record in same datagram" \
1661 -C "next record in same datagram"
1662
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001663# Tests for Truncated HMAC extension
1664
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001665run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001666 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001667 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001668 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001669 -s "dumping 'expected mac' (20 bytes)" \
1670 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001671
Hanno Becker32c55012017-11-10 08:42:54 +00001672requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001673run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001674 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001675 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001676 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001677 -s "dumping 'expected mac' (20 bytes)" \
1678 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001679
Hanno Becker32c55012017-11-10 08:42:54 +00001680requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001681run_test "Truncated HMAC: client enabled, server default" \
1682 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001683 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001684 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001685 -s "dumping 'expected mac' (20 bytes)" \
1686 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001687
Hanno Becker32c55012017-11-10 08:42:54 +00001688requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001689run_test "Truncated HMAC: client enabled, server disabled" \
1690 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001691 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001692 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001693 -s "dumping 'expected mac' (20 bytes)" \
1694 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001695
Hanno Becker32c55012017-11-10 08:42:54 +00001696requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001697run_test "Truncated HMAC: client disabled, server enabled" \
1698 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001699 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001700 0 \
1701 -s "dumping 'expected mac' (20 bytes)" \
1702 -S "dumping 'expected mac' (10 bytes)"
1703
1704requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001705run_test "Truncated HMAC: client enabled, server enabled" \
1706 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001707 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001708 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001709 -S "dumping 'expected mac' (20 bytes)" \
1710 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001711
Hanno Becker4c4f4102017-11-10 09:16:05 +00001712run_test "Truncated HMAC, DTLS: client default, server default" \
1713 "$P_SRV dtls=1 debug_level=4" \
1714 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1715 0 \
1716 -s "dumping 'expected mac' (20 bytes)" \
1717 -S "dumping 'expected mac' (10 bytes)"
1718
1719requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1720run_test "Truncated HMAC, DTLS: client disabled, server default" \
1721 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001722 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001723 0 \
1724 -s "dumping 'expected mac' (20 bytes)" \
1725 -S "dumping 'expected mac' (10 bytes)"
1726
1727requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1728run_test "Truncated HMAC, DTLS: client enabled, server default" \
1729 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001730 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001731 0 \
1732 -s "dumping 'expected mac' (20 bytes)" \
1733 -S "dumping 'expected mac' (10 bytes)"
1734
1735requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1736run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1737 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001738 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001739 0 \
1740 -s "dumping 'expected mac' (20 bytes)" \
1741 -S "dumping 'expected mac' (10 bytes)"
1742
1743requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1744run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1745 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001746 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001747 0 \
1748 -s "dumping 'expected mac' (20 bytes)" \
1749 -S "dumping 'expected mac' (10 bytes)"
1750
1751requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1752run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1753 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001754 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001755 0 \
1756 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001757 -s "dumping 'expected mac' (10 bytes)"
1758
Jarno Lamsa2937d812019-06-04 11:33:23 +03001759# Tests for Context serialization
1760
1761requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001762run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001763 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001764 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1765 0 \
1766 -c "Deserializing connection..." \
1767 -S "Deserializing connection..."
1768
1769requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1770run_test "Context serialization, client serializes, ChaChaPoly" \
1771 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1772 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1773 0 \
1774 -c "Deserializing connection..." \
1775 -S "Deserializing connection..."
1776
1777requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1778run_test "Context serialization, client serializes, GCM" \
1779 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1780 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001781 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001782 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001783 -S "Deserializing connection..."
1784
1785requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001786requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1787run_test "Context serialization, client serializes, with CID" \
1788 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1789 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1790 0 \
1791 -c "Deserializing connection..." \
1792 -S "Deserializing connection..."
1793
1794requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001795run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001796 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001797 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1798 0 \
1799 -C "Deserializing connection..." \
1800 -s "Deserializing connection..."
1801
1802requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1803run_test "Context serialization, server serializes, ChaChaPoly" \
1804 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1805 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1806 0 \
1807 -C "Deserializing connection..." \
1808 -s "Deserializing connection..."
1809
1810requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1811run_test "Context serialization, server serializes, GCM" \
1812 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1813 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001814 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001815 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001816 -s "Deserializing connection..."
1817
1818requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001819requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1820run_test "Context serialization, server serializes, with CID" \
1821 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1822 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1823 0 \
1824 -C "Deserializing connection..." \
1825 -s "Deserializing connection..."
1826
1827requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001828run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001829 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001830 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1831 0 \
1832 -c "Deserializing connection..." \
1833 -s "Deserializing connection..."
1834
1835requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1836run_test "Context serialization, both serialize, ChaChaPoly" \
1837 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1838 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1839 0 \
1840 -c "Deserializing connection..." \
1841 -s "Deserializing connection..."
1842
1843requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1844run_test "Context serialization, both serialize, GCM" \
1845 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1846 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001847 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001848 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001849 -s "Deserializing connection..."
1850
Jarno Lamsac2376f02019-06-06 10:44:14 +03001851requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001852requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1853run_test "Context serialization, both serialize, with CID" \
1854 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1855 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1856 0 \
1857 -c "Deserializing connection..." \
1858 -s "Deserializing connection..."
1859
1860requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001861run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001862 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001863 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1864 0 \
1865 -c "Deserializing connection..." \
1866 -S "Deserializing connection..."
1867
1868requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1869run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1870 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1871 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1872 0 \
1873 -c "Deserializing connection..." \
1874 -S "Deserializing connection..."
1875
1876requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1877run_test "Context serialization, re-init, client serializes, GCM" \
1878 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1879 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001880 0 \
1881 -c "Deserializing connection..." \
1882 -S "Deserializing connection..."
1883
Jarno Lamsac2376f02019-06-06 10:44:14 +03001884requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001885requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1886run_test "Context serialization, re-init, client serializes, with CID" \
1887 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1888 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1889 0 \
1890 -c "Deserializing connection..." \
1891 -S "Deserializing connection..."
1892
1893requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001894run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001895 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001896 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1897 0 \
1898 -C "Deserializing connection..." \
1899 -s "Deserializing connection..."
1900
1901requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1902run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1903 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1904 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1905 0 \
1906 -C "Deserializing connection..." \
1907 -s "Deserializing connection..."
1908
1909requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1910run_test "Context serialization, re-init, server serializes, GCM" \
1911 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1912 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001913 0 \
1914 -C "Deserializing connection..." \
1915 -s "Deserializing connection..."
1916
Jarno Lamsac2376f02019-06-06 10:44:14 +03001917requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001918requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1919run_test "Context serialization, re-init, server serializes, with CID" \
1920 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1921 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1922 0 \
1923 -C "Deserializing connection..." \
1924 -s "Deserializing connection..."
1925
1926requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001927run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001928 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001929 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1930 0 \
1931 -c "Deserializing connection..." \
1932 -s "Deserializing connection..."
1933
1934requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1935run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1936 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1937 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1938 0 \
1939 -c "Deserializing connection..." \
1940 -s "Deserializing connection..."
1941
1942requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1943run_test "Context serialization, re-init, both serialize, GCM" \
1944 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1945 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001946 0 \
1947 -c "Deserializing connection..." \
1948 -s "Deserializing connection..."
1949
Hanno Becker1b18fd32019-08-30 11:18:59 +01001950requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1951requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1952run_test "Context serialization, re-init, both serialize, with CID" \
1953 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1954 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1955 0 \
1956 -c "Deserializing connection..." \
1957 -s "Deserializing connection..."
1958
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001959requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1960run_test "Saving the serialized context to a file" \
1961 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1962 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1963 0 \
1964 -s "Save serialized context to a file... ok" \
1965 -c "Save serialized context to a file... ok"
1966rm -f context_srv.txt
1967rm -f context_cli.txt
1968
Hanno Becker7cf463e2019-04-09 18:08:47 +01001969# Tests for DTLS Connection ID extension
1970
Hanno Becker7cf463e2019-04-09 18:08:47 +01001971# So far, the CID API isn't implemented, so we can't
1972# grep for output witnessing its use. This needs to be
1973# changed once the CID extension is implemented.
1974
Hanno Beckera0e20d02019-05-15 14:03:01 +01001975requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001976run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001977 "$P_SRV debug_level=3 dtls=1 cid=0" \
1978 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1979 0 \
1980 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001981 -s "found CID extension" \
1982 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001983 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001984 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001985 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001986 -C "found CID extension" \
1987 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001988 -C "Copy CIDs into SSL transform" \
1989 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001990
Hanno Beckera0e20d02019-05-15 14:03:01 +01001991requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001992run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001993 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1994 "$P_CLI debug_level=3 dtls=1 cid=0" \
1995 0 \
1996 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001997 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001998 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001999 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002000 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002001 -C "found CID extension" \
2002 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002003 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002004 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002005
Hanno Beckera0e20d02019-05-15 14:03:01 +01002006requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002007run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002008 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2009 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2010 0 \
2011 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002012 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002013 -c "client hello, adding CID extension" \
2014 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002015 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002016 -s "server hello, adding CID extension" \
2017 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002018 -c "Use of CID extension negotiated" \
2019 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002020 -c "Copy CIDs into SSL transform" \
2021 -c "Peer CID (length 2 Bytes): de ad" \
2022 -s "Peer CID (length 2 Bytes): be ef" \
2023 -s "Use of Connection ID has been negotiated" \
2024 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002025
Hanno Beckera0e20d02019-05-15 14:03:01 +01002026requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002027run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002028 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002029 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2030 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2031 0 \
2032 -c "Enable use of CID extension." \
2033 -s "Enable use of CID extension." \
2034 -c "client hello, adding CID extension" \
2035 -s "found CID extension" \
2036 -s "Use of CID extension negotiated" \
2037 -s "server hello, adding CID extension" \
2038 -c "found CID extension" \
2039 -c "Use of CID extension negotiated" \
2040 -s "Copy CIDs into SSL transform" \
2041 -c "Copy CIDs into SSL transform" \
2042 -c "Peer CID (length 2 Bytes): de ad" \
2043 -s "Peer CID (length 2 Bytes): be ef" \
2044 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002045 -c "Use of Connection ID has been negotiated" \
2046 -c "ignoring unexpected CID" \
2047 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002048
Hanno Beckera0e20d02019-05-15 14:03:01 +01002049requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002050run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2051 -p "$P_PXY mtu=800" \
2052 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2053 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2054 0 \
2055 -c "Enable use of CID extension." \
2056 -s "Enable use of CID extension." \
2057 -c "client hello, adding CID extension" \
2058 -s "found CID extension" \
2059 -s "Use of CID extension negotiated" \
2060 -s "server hello, adding CID extension" \
2061 -c "found CID extension" \
2062 -c "Use of CID extension negotiated" \
2063 -s "Copy CIDs into SSL transform" \
2064 -c "Copy CIDs into SSL transform" \
2065 -c "Peer CID (length 2 Bytes): de ad" \
2066 -s "Peer CID (length 2 Bytes): be ef" \
2067 -s "Use of Connection ID has been negotiated" \
2068 -c "Use of Connection ID has been negotiated"
2069
Hanno Beckera0e20d02019-05-15 14:03:01 +01002070requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002071run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002072 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002073 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2074 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2075 0 \
2076 -c "Enable use of CID extension." \
2077 -s "Enable use of CID extension." \
2078 -c "client hello, adding CID extension" \
2079 -s "found CID extension" \
2080 -s "Use of CID extension negotiated" \
2081 -s "server hello, adding CID extension" \
2082 -c "found CID extension" \
2083 -c "Use of CID extension negotiated" \
2084 -s "Copy CIDs into SSL transform" \
2085 -c "Copy CIDs into SSL transform" \
2086 -c "Peer CID (length 2 Bytes): de ad" \
2087 -s "Peer CID (length 2 Bytes): be ef" \
2088 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002089 -c "Use of Connection ID has been negotiated" \
2090 -c "ignoring unexpected CID" \
2091 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002092
Hanno Beckera0e20d02019-05-15 14:03:01 +01002093requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002094run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002095 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2096 "$P_CLI debug_level=3 dtls=1 cid=1" \
2097 0 \
2098 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002099 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002100 -c "client hello, adding CID extension" \
2101 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002102 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002103 -s "server hello, adding CID extension" \
2104 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002105 -c "Use of CID extension negotiated" \
2106 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002107 -c "Copy CIDs into SSL transform" \
2108 -c "Peer CID (length 4 Bytes): de ad be ef" \
2109 -s "Peer CID (length 0 Bytes):" \
2110 -s "Use of Connection ID has been negotiated" \
2111 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002112
Hanno Beckera0e20d02019-05-15 14:03:01 +01002113requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002114run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002115 "$P_SRV debug_level=3 dtls=1 cid=1" \
2116 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2117 0 \
2118 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002119 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002120 -c "client hello, adding CID extension" \
2121 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002122 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002123 -s "server hello, adding CID extension" \
2124 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002125 -c "Use of CID extension negotiated" \
2126 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002127 -c "Copy CIDs into SSL transform" \
2128 -s "Peer CID (length 4 Bytes): de ad be ef" \
2129 -c "Peer CID (length 0 Bytes):" \
2130 -s "Use of Connection ID has been negotiated" \
2131 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002132
Hanno Beckera0e20d02019-05-15 14:03:01 +01002133requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002134run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002135 "$P_SRV debug_level=3 dtls=1 cid=1" \
2136 "$P_CLI debug_level=3 dtls=1 cid=1" \
2137 0 \
2138 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002139 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002140 -c "client hello, adding CID extension" \
2141 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002142 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002143 -s "server hello, adding CID extension" \
2144 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002145 -c "Use of CID extension negotiated" \
2146 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002147 -c "Copy CIDs into SSL transform" \
2148 -S "Use of Connection ID has been negotiated" \
2149 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002150
Hanno Beckera0e20d02019-05-15 14:03:01 +01002151requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002152run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002153 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2154 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2155 0 \
2156 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002157 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002158 -c "client hello, adding CID extension" \
2159 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002160 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002161 -s "server hello, adding CID extension" \
2162 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002163 -c "Use of CID extension negotiated" \
2164 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002165 -c "Copy CIDs into SSL transform" \
2166 -c "Peer CID (length 2 Bytes): de ad" \
2167 -s "Peer CID (length 2 Bytes): be ef" \
2168 -s "Use of Connection ID has been negotiated" \
2169 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002170
Hanno Beckera0e20d02019-05-15 14:03:01 +01002171requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002172run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002173 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2174 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2175 0 \
2176 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002177 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002178 -c "client hello, adding CID extension" \
2179 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002180 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002181 -s "server hello, adding CID extension" \
2182 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002183 -c "Use of CID extension negotiated" \
2184 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002185 -c "Copy CIDs into SSL transform" \
2186 -c "Peer CID (length 4 Bytes): de ad be ef" \
2187 -s "Peer CID (length 0 Bytes):" \
2188 -s "Use of Connection ID has been negotiated" \
2189 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002190
Hanno Beckera0e20d02019-05-15 14:03:01 +01002191requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002192run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002193 "$P_SRV debug_level=3 dtls=1 cid=1" \
2194 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2195 0 \
2196 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002197 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002198 -c "client hello, adding CID extension" \
2199 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002200 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002201 -s "server hello, adding CID extension" \
2202 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002203 -c "Use of CID extension negotiated" \
2204 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002205 -c "Copy CIDs into SSL transform" \
2206 -s "Peer CID (length 4 Bytes): de ad be ef" \
2207 -c "Peer CID (length 0 Bytes):" \
2208 -s "Use of Connection ID has been negotiated" \
2209 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002210
Hanno Beckera0e20d02019-05-15 14:03:01 +01002211requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002212run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002213 "$P_SRV debug_level=3 dtls=1 cid=1" \
2214 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2215 0 \
2216 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002217 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002218 -c "client hello, adding CID extension" \
2219 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002220 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002221 -s "server hello, adding CID extension" \
2222 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002223 -c "Use of CID extension negotiated" \
2224 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002225 -c "Copy CIDs into SSL transform" \
2226 -S "Use of Connection ID has been negotiated" \
2227 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002228
Hanno Beckera0e20d02019-05-15 14:03:01 +01002229requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002230run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002231 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2232 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2233 0 \
2234 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002235 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002236 -c "client hello, adding CID extension" \
2237 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002238 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002239 -s "server hello, adding CID extension" \
2240 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002241 -c "Use of CID extension negotiated" \
2242 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002243 -c "Copy CIDs into SSL transform" \
2244 -c "Peer CID (length 2 Bytes): de ad" \
2245 -s "Peer CID (length 2 Bytes): be ef" \
2246 -s "Use of Connection ID has been negotiated" \
2247 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002248
Hanno Beckera0e20d02019-05-15 14:03:01 +01002249requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002250run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002251 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2252 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2253 0 \
2254 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002255 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002256 -c "client hello, adding CID extension" \
2257 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002258 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002259 -s "server hello, adding CID extension" \
2260 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002261 -c "Use of CID extension negotiated" \
2262 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002263 -c "Copy CIDs into SSL transform" \
2264 -c "Peer CID (length 4 Bytes): de ad be ef" \
2265 -s "Peer CID (length 0 Bytes):" \
2266 -s "Use of Connection ID has been negotiated" \
2267 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002268
Hanno Beckera0e20d02019-05-15 14:03:01 +01002269requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002270run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002271 "$P_SRV debug_level=3 dtls=1 cid=1" \
2272 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2273 0 \
2274 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002275 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002276 -c "client hello, adding CID extension" \
2277 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002278 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002279 -s "server hello, adding CID extension" \
2280 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002281 -c "Use of CID extension negotiated" \
2282 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002283 -c "Copy CIDs into SSL transform" \
2284 -s "Peer CID (length 4 Bytes): de ad be ef" \
2285 -c "Peer CID (length 0 Bytes):" \
2286 -s "Use of Connection ID has been negotiated" \
2287 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002288
Hanno Beckera0e20d02019-05-15 14:03:01 +01002289requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002290run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002291 "$P_SRV debug_level=3 dtls=1 cid=1" \
2292 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2293 0 \
2294 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002295 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002296 -c "client hello, adding CID extension" \
2297 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002298 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002299 -s "server hello, adding CID extension" \
2300 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002301 -c "Use of CID extension negotiated" \
2302 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002303 -c "Copy CIDs into SSL transform" \
2304 -S "Use of Connection ID has been negotiated" \
2305 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002306
Hanno Beckera0e20d02019-05-15 14:03:01 +01002307requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002308requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002309run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002310 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2311 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2312 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002313 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2314 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2315 -s "(initial handshake) Use of Connection ID has been negotiated" \
2316 -c "(initial handshake) Use of Connection ID has been negotiated" \
2317 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2318 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2319 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2320 -c "(after renegotiation) Use of Connection ID has been negotiated"
2321
Hanno Beckera0e20d02019-05-15 14:03:01 +01002322requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002323requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002324run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002325 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2326 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2327 0 \
2328 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2329 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2330 -s "(initial handshake) Use of Connection ID has been negotiated" \
2331 -c "(initial handshake) Use of Connection ID has been negotiated" \
2332 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2333 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2334 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2335 -c "(after renegotiation) Use of Connection ID has been negotiated"
2336
Hanno Beckera0e20d02019-05-15 14:03:01 +01002337requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002338requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002339run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2340 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2341 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2342 0 \
2343 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2344 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2345 -s "(initial handshake) Use of Connection ID has been negotiated" \
2346 -c "(initial handshake) Use of Connection ID has been negotiated" \
2347 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2348 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2349 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2350 -c "(after renegotiation) Use of Connection ID has been negotiated"
2351
Hanno Beckera0e20d02019-05-15 14:03:01 +01002352requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002353requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002354run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002355 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002356 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2357 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2358 0 \
2359 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2360 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2361 -s "(initial handshake) Use of Connection ID has been negotiated" \
2362 -c "(initial handshake) Use of Connection ID has been negotiated" \
2363 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2364 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2365 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002366 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2367 -c "ignoring unexpected CID" \
2368 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002369
Hanno Beckera0e20d02019-05-15 14:03:01 +01002370requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002371requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2372run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002373 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2374 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2375 0 \
2376 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2377 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2378 -s "(initial handshake) Use of Connection ID has been negotiated" \
2379 -c "(initial handshake) Use of Connection ID has been negotiated" \
2380 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2381 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2382 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2383 -S "(after renegotiation) Use of Connection ID has been negotiated"
2384
Hanno Beckera0e20d02019-05-15 14:03:01 +01002385requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002386requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002387run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2388 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2389 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2390 0 \
2391 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2392 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2393 -s "(initial handshake) Use of Connection ID has been negotiated" \
2394 -c "(initial handshake) Use of Connection ID has been negotiated" \
2395 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2396 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2397 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2398 -S "(after renegotiation) Use of Connection ID has been negotiated"
2399
Hanno Beckera0e20d02019-05-15 14:03:01 +01002400requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002401requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002402run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002403 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002404 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2405 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2406 0 \
2407 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2408 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2409 -s "(initial handshake) Use of Connection ID has been negotiated" \
2410 -c "(initial handshake) Use of Connection ID has been negotiated" \
2411 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2412 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2413 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002414 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2415 -c "ignoring unexpected CID" \
2416 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002417
Hanno Beckera0e20d02019-05-15 14:03:01 +01002418requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002419requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2420run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002421 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2422 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2423 0 \
2424 -S "(initial handshake) Use of Connection ID has been negotiated" \
2425 -C "(initial handshake) Use of Connection ID has been negotiated" \
2426 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2427 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2428 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2429 -s "(after renegotiation) Use of Connection ID has been negotiated"
2430
Hanno Beckera0e20d02019-05-15 14:03:01 +01002431requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002432requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002433run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2434 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2435 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2436 0 \
2437 -S "(initial handshake) Use of Connection ID has been negotiated" \
2438 -C "(initial handshake) Use of Connection ID has been negotiated" \
2439 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2440 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2441 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2442 -s "(after renegotiation) Use of Connection ID has been negotiated"
2443
Hanno Beckera0e20d02019-05-15 14:03:01 +01002444requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002445requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002446run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002447 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002448 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2449 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2450 0 \
2451 -S "(initial handshake) Use of Connection ID has been negotiated" \
2452 -C "(initial handshake) Use of Connection ID has been negotiated" \
2453 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2454 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2455 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002456 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2457 -c "ignoring unexpected CID" \
2458 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002459
Hanno Beckera0e20d02019-05-15 14:03:01 +01002460requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002461requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2462run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002463 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2464 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2465 0 \
2466 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2467 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2468 -s "(initial handshake) Use of Connection ID has been negotiated" \
2469 -c "(initial handshake) Use of Connection ID has been negotiated" \
2470 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2471 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2472 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2473 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2474 -s "(after renegotiation) Use of Connection ID was not offered by client"
2475
Hanno Beckera0e20d02019-05-15 14:03:01 +01002476requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002477requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002478run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002479 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002480 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2481 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2482 0 \
2483 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2484 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2485 -s "(initial handshake) Use of Connection ID has been negotiated" \
2486 -c "(initial handshake) Use of Connection ID has been negotiated" \
2487 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2488 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2489 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2490 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002491 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2492 -c "ignoring unexpected CID" \
2493 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002494
Hanno Beckera0e20d02019-05-15 14:03:01 +01002495requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002496requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2497run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2498 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2499 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2500 0 \
2501 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2502 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2503 -s "(initial handshake) Use of Connection ID has been negotiated" \
2504 -c "(initial handshake) Use of Connection ID has been negotiated" \
2505 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2506 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2507 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2508 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2509 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2510
Hanno Beckera0e20d02019-05-15 14:03:01 +01002511requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002512requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2513run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002514 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002515 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2516 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2517 0 \
2518 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2519 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2520 -s "(initial handshake) Use of Connection ID has been negotiated" \
2521 -c "(initial handshake) Use of Connection ID has been negotiated" \
2522 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2523 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2524 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2525 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002526 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2527 -c "ignoring unexpected CID" \
2528 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002529
Yuto Takano71879532021-07-09 11:32:38 +01002530# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
2531# tests check that the buffer contents are reallocated when the message is
2532# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002533requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2534requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002535requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002536run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2537 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2538 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2539 0 \
2540 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2541 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2542 -s "(initial handshake) Use of Connection ID has been negotiated" \
2543 -c "(initial handshake) Use of Connection ID has been negotiated" \
2544 -s "Reallocating in_buf" \
2545 -s "Reallocating out_buf"
2546
2547requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2548requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002549requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002550run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2551 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2552 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2553 0 \
2554 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2555 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2556 -s "(initial handshake) Use of Connection ID has been negotiated" \
2557 -c "(initial handshake) Use of Connection ID has been negotiated" \
2558 -s "Reallocating in_buf" \
2559 -s "Reallocating out_buf"
2560
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002561# Tests for Encrypt-then-MAC extension
2562
2563run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002564 "$P_SRV debug_level=3 \
2565 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002566 "$P_CLI debug_level=3" \
2567 0 \
2568 -c "client hello, adding encrypt_then_mac extension" \
2569 -s "found encrypt then mac extension" \
2570 -s "server hello, adding encrypt then mac extension" \
2571 -c "found encrypt_then_mac extension" \
2572 -c "using encrypt then mac" \
2573 -s "using encrypt then mac"
2574
2575run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002576 "$P_SRV debug_level=3 etm=0 \
2577 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002578 "$P_CLI debug_level=3 etm=1" \
2579 0 \
2580 -c "client hello, adding encrypt_then_mac extension" \
2581 -s "found encrypt then mac extension" \
2582 -S "server hello, adding encrypt then mac extension" \
2583 -C "found encrypt_then_mac extension" \
2584 -C "using encrypt then mac" \
2585 -S "using encrypt then mac"
2586
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002587run_test "Encrypt then MAC: client enabled, aead cipher" \
2588 "$P_SRV debug_level=3 etm=1 \
2589 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2590 "$P_CLI debug_level=3 etm=1" \
2591 0 \
2592 -c "client hello, adding encrypt_then_mac extension" \
2593 -s "found encrypt then mac extension" \
2594 -S "server hello, adding encrypt then mac extension" \
2595 -C "found encrypt_then_mac extension" \
2596 -C "using encrypt then mac" \
2597 -S "using encrypt then mac"
2598
2599run_test "Encrypt then MAC: client enabled, stream cipher" \
2600 "$P_SRV debug_level=3 etm=1 \
2601 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002602 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002603 0 \
2604 -c "client hello, adding encrypt_then_mac extension" \
2605 -s "found encrypt then mac extension" \
2606 -S "server hello, adding encrypt then mac extension" \
2607 -C "found encrypt_then_mac extension" \
2608 -C "using encrypt then mac" \
2609 -S "using encrypt then mac"
2610
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002611run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002612 "$P_SRV debug_level=3 etm=1 \
2613 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002614 "$P_CLI debug_level=3 etm=0" \
2615 0 \
2616 -C "client hello, adding encrypt_then_mac extension" \
2617 -S "found encrypt then mac extension" \
2618 -S "server hello, adding encrypt then mac extension" \
2619 -C "found encrypt_then_mac extension" \
2620 -C "using encrypt then mac" \
2621 -S "using encrypt then mac"
2622
Janos Follathe2681a42016-03-07 15:57:05 +00002623requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002624run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002625 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002626 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002627 "$P_CLI debug_level=3 force_version=ssl3" \
2628 0 \
2629 -C "client hello, adding encrypt_then_mac extension" \
2630 -S "found encrypt then mac extension" \
2631 -S "server hello, adding encrypt then mac extension" \
2632 -C "found encrypt_then_mac extension" \
2633 -C "using encrypt then mac" \
2634 -S "using encrypt then mac"
2635
Janos Follathe2681a42016-03-07 15:57:05 +00002636requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002637run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002638 "$P_SRV debug_level=3 force_version=ssl3 \
2639 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002640 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002641 0 \
2642 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002643 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002644 -S "server hello, adding encrypt then mac extension" \
2645 -C "found encrypt_then_mac extension" \
2646 -C "using encrypt then mac" \
2647 -S "using encrypt then mac"
2648
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002649# Tests for Extended Master Secret extension
2650
2651run_test "Extended Master Secret: default" \
2652 "$P_SRV debug_level=3" \
2653 "$P_CLI debug_level=3" \
2654 0 \
2655 -c "client hello, adding extended_master_secret extension" \
2656 -s "found extended master secret extension" \
2657 -s "server hello, adding extended master secret extension" \
2658 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002659 -c "session hash for extended master secret" \
2660 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002661
2662run_test "Extended Master Secret: client enabled, server disabled" \
2663 "$P_SRV debug_level=3 extended_ms=0" \
2664 "$P_CLI debug_level=3 extended_ms=1" \
2665 0 \
2666 -c "client hello, adding extended_master_secret extension" \
2667 -s "found extended master secret extension" \
2668 -S "server hello, adding extended master secret extension" \
2669 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002670 -C "session hash for extended master secret" \
2671 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002672
2673run_test "Extended Master Secret: client disabled, server enabled" \
2674 "$P_SRV debug_level=3 extended_ms=1" \
2675 "$P_CLI debug_level=3 extended_ms=0" \
2676 0 \
2677 -C "client hello, adding extended_master_secret extension" \
2678 -S "found extended master secret extension" \
2679 -S "server hello, adding extended master secret extension" \
2680 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002681 -C "session hash for extended master secret" \
2682 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002683
Janos Follathe2681a42016-03-07 15:57:05 +00002684requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002685run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002686 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002687 "$P_CLI debug_level=3 force_version=ssl3" \
2688 0 \
2689 -C "client hello, adding extended_master_secret extension" \
2690 -S "found extended master secret extension" \
2691 -S "server hello, adding extended master secret extension" \
2692 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002693 -C "session hash for extended master secret" \
2694 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002695
Janos Follathe2681a42016-03-07 15:57:05 +00002696requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002697run_test "Extended Master Secret: client enabled, server SSLv3" \
2698 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002699 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002700 0 \
2701 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002702 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002703 -S "server hello, adding extended master secret extension" \
2704 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002705 -C "session hash for extended master secret" \
2706 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002707
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002708# Tests for FALLBACK_SCSV
2709
2710run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002711 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002712 "$P_CLI debug_level=3 force_version=tls1_1" \
2713 0 \
2714 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002715 -S "received FALLBACK_SCSV" \
2716 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002717 -C "is a fatal alert message (msg 86)"
2718
2719run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002720 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002721 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2722 0 \
2723 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002724 -S "received FALLBACK_SCSV" \
2725 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002726 -C "is a fatal alert message (msg 86)"
2727
2728run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002729 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002730 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002731 1 \
2732 -c "adding FALLBACK_SCSV" \
2733 -s "received FALLBACK_SCSV" \
2734 -s "inapropriate fallback" \
2735 -c "is a fatal alert message (msg 86)"
2736
2737run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002738 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002739 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002740 0 \
2741 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002742 -s "received FALLBACK_SCSV" \
2743 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002744 -C "is a fatal alert message (msg 86)"
2745
2746requires_openssl_with_fallback_scsv
2747run_test "Fallback SCSV: default, openssl server" \
2748 "$O_SRV" \
2749 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2750 0 \
2751 -C "adding FALLBACK_SCSV" \
2752 -C "is a fatal alert message (msg 86)"
2753
2754requires_openssl_with_fallback_scsv
2755run_test "Fallback SCSV: enabled, openssl server" \
2756 "$O_SRV" \
2757 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2758 1 \
2759 -c "adding FALLBACK_SCSV" \
2760 -c "is a fatal alert message (msg 86)"
2761
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002762requires_openssl_with_fallback_scsv
2763run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002764 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002765 "$O_CLI -tls1_1" \
2766 0 \
2767 -S "received FALLBACK_SCSV" \
2768 -S "inapropriate fallback"
2769
2770requires_openssl_with_fallback_scsv
2771run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002772 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002773 "$O_CLI -tls1_1 -fallback_scsv" \
2774 1 \
2775 -s "received FALLBACK_SCSV" \
2776 -s "inapropriate fallback"
2777
2778requires_openssl_with_fallback_scsv
2779run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002780 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002781 "$O_CLI -fallback_scsv" \
2782 0 \
2783 -s "received FALLBACK_SCSV" \
2784 -S "inapropriate fallback"
2785
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002786# Test sending and receiving empty application data records
2787
2788run_test "Encrypt then MAC: empty application data record" \
2789 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2790 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2791 0 \
2792 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2793 -s "dumping 'input payload after decrypt' (0 bytes)" \
2794 -c "0 bytes written in 1 fragments"
2795
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002796run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002797 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2798 "$P_CLI auth_mode=none etm=0 request_size=0" \
2799 0 \
2800 -s "dumping 'input payload after decrypt' (0 bytes)" \
2801 -c "0 bytes written in 1 fragments"
2802
2803run_test "Encrypt then MAC, DTLS: empty application data record" \
2804 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2805 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2806 0 \
2807 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2808 -s "dumping 'input payload after decrypt' (0 bytes)" \
2809 -c "0 bytes written in 1 fragments"
2810
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002811run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002812 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2813 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2814 0 \
2815 -s "dumping 'input payload after decrypt' (0 bytes)" \
2816 -c "0 bytes written in 1 fragments"
2817
Gilles Peskined50177f2017-05-16 17:53:03 +02002818## ClientHello generated with
2819## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2820## then manually twiddling the ciphersuite list.
2821## The ClientHello content is spelled out below as a hex string as
2822## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2823## The expected response is an inappropriate_fallback alert.
2824requires_openssl_with_fallback_scsv
2825run_test "Fallback SCSV: beginning of list" \
2826 "$P_SRV debug_level=2" \
2827 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2828 0 \
2829 -s "received FALLBACK_SCSV" \
2830 -s "inapropriate fallback"
2831
2832requires_openssl_with_fallback_scsv
2833run_test "Fallback SCSV: end of list" \
2834 "$P_SRV debug_level=2" \
2835 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2836 0 \
2837 -s "received FALLBACK_SCSV" \
2838 -s "inapropriate fallback"
2839
2840## Here the expected response is a valid ServerHello prefix, up to the random.
2841requires_openssl_with_fallback_scsv
2842run_test "Fallback SCSV: not in list" \
2843 "$P_SRV debug_level=2" \
2844 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2845 0 \
2846 -S "received FALLBACK_SCSV" \
2847 -S "inapropriate fallback"
2848
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002849# Tests for CBC 1/n-1 record splitting
2850
2851run_test "CBC Record splitting: TLS 1.2, no splitting" \
2852 "$P_SRV" \
2853 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Xiaofei Baif40545d2021-12-02 08:43:35 +00002854 request_size=123 force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002855 0 \
2856 -s "Read from client: 123 bytes read" \
2857 -S "Read from client: 1 bytes read" \
2858 -S "122 bytes read"
2859
2860run_test "CBC Record splitting: TLS 1.1, no splitting" \
2861 "$P_SRV" \
2862 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2863 request_size=123 force_version=tls1_1" \
2864 0 \
2865 -s "Read from client: 123 bytes read" \
2866 -S "Read from client: 1 bytes read" \
2867 -S "122 bytes read"
2868
2869run_test "CBC Record splitting: TLS 1.0, splitting" \
2870 "$P_SRV" \
2871 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2872 request_size=123 force_version=tls1" \
2873 0 \
2874 -S "Read from client: 123 bytes read" \
2875 -s "Read from client: 1 bytes read" \
2876 -s "122 bytes read"
2877
Janos Follathe2681a42016-03-07 15:57:05 +00002878requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002879run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002880 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002881 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2882 request_size=123 force_version=ssl3" \
2883 0 \
2884 -S "Read from client: 123 bytes read" \
2885 -s "Read from client: 1 bytes read" \
2886 -s "122 bytes read"
2887
2888run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002889 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002890 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
2891 request_size=123 force_version=tls1" \
2892 0 \
2893 -s "Read from client: 123 bytes read" \
2894 -S "Read from client: 1 bytes read" \
2895 -S "122 bytes read"
2896
2897run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2898 "$P_SRV" \
2899 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2900 request_size=123 force_version=tls1 recsplit=0" \
2901 0 \
2902 -s "Read from client: 123 bytes read" \
2903 -S "Read from client: 1 bytes read" \
2904 -S "122 bytes read"
2905
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002906run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2907 "$P_SRV nbio=2" \
2908 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2909 request_size=123 force_version=tls1" \
2910 0 \
2911 -S "Read from client: 123 bytes read" \
2912 -s "Read from client: 1 bytes read" \
2913 -s "122 bytes read"
2914
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002915# Tests for Session Tickets
2916
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002917run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002918 "$P_SRV debug_level=3 tickets=1" \
2919 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002920 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002921 -c "client hello, adding session ticket extension" \
2922 -s "found session ticket extension" \
2923 -s "server hello, adding session ticket extension" \
2924 -c "found session_ticket extension" \
2925 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002926 -S "session successfully restored from cache" \
2927 -s "session successfully restored from ticket" \
2928 -s "a session has been resumed" \
2929 -c "a session has been resumed"
2930
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002931run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002932 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2933 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002934 0 \
2935 -c "client hello, adding session ticket extension" \
2936 -s "found session ticket extension" \
2937 -s "server hello, adding session ticket extension" \
2938 -c "found session_ticket extension" \
2939 -c "parse new session ticket" \
2940 -S "session successfully restored from cache" \
2941 -s "session successfully restored from ticket" \
2942 -s "a session has been resumed" \
2943 -c "a session has been resumed"
2944
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002945run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002946 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2947 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002948 0 \
2949 -c "client hello, adding session ticket extension" \
2950 -s "found session ticket extension" \
2951 -s "server hello, adding session ticket extension" \
2952 -c "found session_ticket extension" \
2953 -c "parse new session ticket" \
2954 -S "session successfully restored from cache" \
2955 -S "session successfully restored from ticket" \
2956 -S "a session has been resumed" \
2957 -C "a session has been resumed"
2958
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002959run_test "Session resume using tickets: session copy" \
2960 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2961 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2962 0 \
2963 -c "client hello, adding session ticket extension" \
2964 -s "found session ticket extension" \
2965 -s "server hello, adding session ticket extension" \
2966 -c "found session_ticket extension" \
2967 -c "parse new session ticket" \
2968 -S "session successfully restored from cache" \
2969 -s "session successfully restored from ticket" \
2970 -s "a session has been resumed" \
2971 -c "a session has been resumed"
2972
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002973run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002974 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002975 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002976 0 \
2977 -c "client hello, adding session ticket extension" \
2978 -c "found session_ticket extension" \
2979 -c "parse new session ticket" \
2980 -c "a session has been resumed"
2981
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002982run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002983 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002984 "( $O_CLI -sess_out $SESSION; \
2985 $O_CLI -sess_in $SESSION; \
2986 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002987 0 \
2988 -s "found session ticket extension" \
2989 -s "server hello, adding session ticket extension" \
2990 -S "session successfully restored from cache" \
2991 -s "session successfully restored from ticket" \
2992 -s "a session has been resumed"
2993
Hanno Becker1d739932018-08-21 13:55:22 +01002994# Tests for Session Tickets with DTLS
2995
2996run_test "Session resume using tickets, DTLS: basic" \
2997 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002998 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002999 0 \
3000 -c "client hello, adding session ticket extension" \
3001 -s "found session ticket extension" \
3002 -s "server hello, adding session ticket extension" \
3003 -c "found session_ticket extension" \
3004 -c "parse new session ticket" \
3005 -S "session successfully restored from cache" \
3006 -s "session successfully restored from ticket" \
3007 -s "a session has been resumed" \
3008 -c "a session has been resumed"
3009
3010run_test "Session resume using tickets, DTLS: cache disabled" \
3011 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003012 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003013 0 \
3014 -c "client hello, adding session ticket extension" \
3015 -s "found session ticket extension" \
3016 -s "server hello, adding session ticket extension" \
3017 -c "found session_ticket extension" \
3018 -c "parse new session ticket" \
3019 -S "session successfully restored from cache" \
3020 -s "session successfully restored from ticket" \
3021 -s "a session has been resumed" \
3022 -c "a session has been resumed"
3023
3024run_test "Session resume using tickets, DTLS: timeout" \
3025 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003026 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003027 0 \
3028 -c "client hello, adding session ticket extension" \
3029 -s "found session ticket extension" \
3030 -s "server hello, adding session ticket extension" \
3031 -c "found session_ticket extension" \
3032 -c "parse new session ticket" \
3033 -S "session successfully restored from cache" \
3034 -S "session successfully restored from ticket" \
3035 -S "a session has been resumed" \
3036 -C "a session has been resumed"
3037
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003038run_test "Session resume using tickets, DTLS: session copy" \
3039 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003040 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003041 0 \
3042 -c "client hello, adding session ticket extension" \
3043 -s "found session ticket extension" \
3044 -s "server hello, adding session ticket extension" \
3045 -c "found session_ticket extension" \
3046 -c "parse new session ticket" \
3047 -S "session successfully restored from cache" \
3048 -s "session successfully restored from ticket" \
3049 -s "a session has been resumed" \
3050 -c "a session has been resumed"
3051
Hanno Becker1d739932018-08-21 13:55:22 +01003052run_test "Session resume using tickets, DTLS: openssl server" \
3053 "$O_SRV -dtls1" \
3054 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3055 0 \
3056 -c "client hello, adding session ticket extension" \
3057 -c "found session_ticket extension" \
3058 -c "parse new session ticket" \
3059 -c "a session has been resumed"
3060
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003061# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003062# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003063requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003064run_test "Session resume using tickets, DTLS: openssl client" \
3065 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003066 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3067 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003068 rm -f $SESSION )" \
3069 0 \
3070 -s "found session ticket extension" \
3071 -s "server hello, adding session ticket extension" \
3072 -S "session successfully restored from cache" \
3073 -s "session successfully restored from ticket" \
3074 -s "a session has been resumed"
3075
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003076# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003077
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003078run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003079 "$P_SRV debug_level=3 tickets=0" \
3080 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003081 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003082 -c "client hello, adding session ticket extension" \
3083 -s "found session ticket extension" \
3084 -S "server hello, adding session ticket extension" \
3085 -C "found session_ticket extension" \
3086 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003087 -s "session successfully restored from cache" \
3088 -S "session successfully restored from ticket" \
3089 -s "a session has been resumed" \
3090 -c "a session has been resumed"
3091
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003092run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003093 "$P_SRV debug_level=3 tickets=1" \
3094 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003095 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003096 -C "client hello, adding session ticket extension" \
3097 -S "found session ticket extension" \
3098 -S "server hello, adding session ticket extension" \
3099 -C "found session_ticket extension" \
3100 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003101 -s "session successfully restored from cache" \
3102 -S "session successfully restored from ticket" \
3103 -s "a session has been resumed" \
3104 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003105
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003106run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003107 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3108 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003109 0 \
3110 -S "session successfully restored from cache" \
3111 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003112 -S "a session has been resumed" \
3113 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003114
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003115run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003116 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3117 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003118 0 \
3119 -s "session successfully restored from cache" \
3120 -S "session successfully restored from ticket" \
3121 -s "a session has been resumed" \
3122 -c "a session has been resumed"
3123
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003124run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003125 "$P_SRV debug_level=3 tickets=0" \
3126 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003127 0 \
3128 -s "session successfully restored from cache" \
3129 -S "session successfully restored from ticket" \
3130 -s "a session has been resumed" \
3131 -c "a session has been resumed"
3132
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003133run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003134 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3135 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003136 0 \
3137 -S "session successfully restored from cache" \
3138 -S "session successfully restored from ticket" \
3139 -S "a session has been resumed" \
3140 -C "a session has been resumed"
3141
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003142run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003143 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3144 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003145 0 \
3146 -s "session successfully restored from cache" \
3147 -S "session successfully restored from ticket" \
3148 -s "a session has been resumed" \
3149 -c "a session has been resumed"
3150
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003151run_test "Session resume using cache: session copy" \
3152 "$P_SRV debug_level=3 tickets=0" \
3153 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3154 0 \
3155 -s "session successfully restored from cache" \
3156 -S "session successfully restored from ticket" \
3157 -s "a session has been resumed" \
3158 -c "a session has been resumed"
3159
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003160run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003161 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003162 "( $O_CLI -sess_out $SESSION; \
3163 $O_CLI -sess_in $SESSION; \
3164 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003165 0 \
3166 -s "found session ticket extension" \
3167 -S "server hello, adding session ticket extension" \
3168 -s "session successfully restored from cache" \
3169 -S "session successfully restored from ticket" \
3170 -s "a session has been resumed"
3171
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003172run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003173 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003174 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003175 0 \
3176 -C "found session_ticket extension" \
3177 -C "parse new session ticket" \
3178 -c "a session has been resumed"
3179
Hanno Becker1d739932018-08-21 13:55:22 +01003180# Tests for Session Resume based on session-ID and cache, DTLS
3181
3182run_test "Session resume using cache, DTLS: tickets enabled on client" \
3183 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003184 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003185 0 \
3186 -c "client hello, adding session ticket extension" \
3187 -s "found session ticket extension" \
3188 -S "server hello, adding session ticket extension" \
3189 -C "found session_ticket extension" \
3190 -C "parse new session ticket" \
3191 -s "session successfully restored from cache" \
3192 -S "session successfully restored from ticket" \
3193 -s "a session has been resumed" \
3194 -c "a session has been resumed"
3195
3196run_test "Session resume using cache, DTLS: tickets enabled on server" \
3197 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003198 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003199 0 \
3200 -C "client hello, adding session ticket extension" \
3201 -S "found session ticket extension" \
3202 -S "server hello, adding session ticket extension" \
3203 -C "found session_ticket extension" \
3204 -C "parse new session ticket" \
3205 -s "session successfully restored from cache" \
3206 -S "session successfully restored from ticket" \
3207 -s "a session has been resumed" \
3208 -c "a session has been resumed"
3209
3210run_test "Session resume using cache, DTLS: cache_max=0" \
3211 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003212 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003213 0 \
3214 -S "session successfully restored from cache" \
3215 -S "session successfully restored from ticket" \
3216 -S "a session has been resumed" \
3217 -C "a session has been resumed"
3218
3219run_test "Session resume using cache, DTLS: cache_max=1" \
3220 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003221 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003222 0 \
3223 -s "session successfully restored from cache" \
3224 -S "session successfully restored from ticket" \
3225 -s "a session has been resumed" \
3226 -c "a session has been resumed"
3227
3228run_test "Session resume using cache, DTLS: timeout > delay" \
3229 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003230 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003231 0 \
3232 -s "session successfully restored from cache" \
3233 -S "session successfully restored from ticket" \
3234 -s "a session has been resumed" \
3235 -c "a session has been resumed"
3236
3237run_test "Session resume using cache, DTLS: timeout < delay" \
3238 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003239 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003240 0 \
3241 -S "session successfully restored from cache" \
3242 -S "session successfully restored from ticket" \
3243 -S "a session has been resumed" \
3244 -C "a session has been resumed"
3245
3246run_test "Session resume using cache, DTLS: no timeout" \
3247 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003248 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003249 0 \
3250 -s "session successfully restored from cache" \
3251 -S "session successfully restored from ticket" \
3252 -s "a session has been resumed" \
3253 -c "a session has been resumed"
3254
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003255run_test "Session resume using cache, DTLS: session copy" \
3256 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003257 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003258 0 \
3259 -s "session successfully restored from cache" \
3260 -S "session successfully restored from ticket" \
3261 -s "a session has been resumed" \
3262 -c "a session has been resumed"
3263
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003264# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003265# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003266requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003267run_test "Session resume using cache, DTLS: openssl client" \
3268 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003269 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3270 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003271 rm -f $SESSION )" \
3272 0 \
3273 -s "found session ticket extension" \
3274 -S "server hello, adding session ticket extension" \
3275 -s "session successfully restored from cache" \
3276 -S "session successfully restored from ticket" \
3277 -s "a session has been resumed"
3278
3279run_test "Session resume using cache, DTLS: openssl server" \
3280 "$O_SRV -dtls1" \
3281 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3282 0 \
3283 -C "found session_ticket extension" \
3284 -C "parse new session ticket" \
3285 -c "a session has been resumed"
3286
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003287# Tests for Max Fragment Length extension
3288
Hanno Becker4aed27e2017-09-18 15:00:34 +01003289requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003290run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003291 "$P_SRV debug_level=3" \
3292 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003293 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003294 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3295 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3296 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3297 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003298 -C "client hello, adding max_fragment_length extension" \
3299 -S "found max fragment length extension" \
3300 -S "server hello, max_fragment_length extension" \
3301 -C "found max_fragment_length extension"
3302
Hanno Becker4aed27e2017-09-18 15:00:34 +01003303requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003304run_test "Max fragment length: enabled, default, larger message" \
3305 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003306 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003307 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003308 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3309 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3310 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3311 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003312 -C "client hello, adding max_fragment_length extension" \
3313 -S "found max fragment length extension" \
3314 -S "server hello, max_fragment_length extension" \
3315 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003316 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3317 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003318 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003319
3320requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3321run_test "Max fragment length, DTLS: enabled, default, larger message" \
3322 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003323 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003324 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003325 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3326 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3327 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3328 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003329 -C "client hello, adding max_fragment_length extension" \
3330 -S "found max fragment length extension" \
3331 -S "server hello, max_fragment_length extension" \
3332 -C "found max_fragment_length extension" \
3333 -c "fragment larger than.*maximum "
3334
Angus Grattonc4dd0732018-04-11 16:28:39 +10003335# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3336# (session fragment length will be 16384 regardless of mbedtls
3337# content length configuration.)
3338
Hanno Beckerc5266962017-09-18 15:01:50 +01003339requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3340run_test "Max fragment length: disabled, larger message" \
3341 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003342 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003343 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003344 -C "Maximum input fragment length is 16384" \
3345 -C "Maximum output fragment length is 16384" \
3346 -S "Maximum input fragment length is 16384" \
3347 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003348 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3349 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003350 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003351
3352requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano18ddccc2021-06-21 19:43:33 +01003353run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003354 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003355 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003356 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003357 -C "Maximum input fragment length is 16384" \
3358 -C "Maximum output fragment length is 16384" \
3359 -S "Maximum input fragment length is 16384" \
3360 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003361 -c "fragment larger than.*maximum "
3362
Yuto Takanobec7cf72021-07-02 10:10:49 +01003363requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003364requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003365run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003366 "$P_SRV debug_level=3" \
3367 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003368 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003369 -c "Maximum input fragment length is 4096" \
3370 -c "Maximum output fragment length is 4096" \
3371 -s "Maximum input fragment length is 4096" \
3372 -s "Maximum output fragment length is 4096" \
3373 -c "client hello, adding max_fragment_length extension" \
3374 -s "found max fragment length extension" \
3375 -s "server hello, max_fragment_length extension" \
3376 -c "found max_fragment_length extension"
3377
Yuto Takanobec7cf72021-07-02 10:10:49 +01003378requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003379requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3380run_test "Max fragment length: client 512, server 1024" \
3381 "$P_SRV debug_level=3 max_frag_len=1024" \
3382 "$P_CLI debug_level=3 max_frag_len=512" \
3383 0 \
3384 -c "Maximum input fragment length is 512" \
3385 -c "Maximum output fragment length is 512" \
3386 -s "Maximum input fragment length is 512" \
3387 -s "Maximum output fragment length is 512" \
3388 -c "client hello, adding max_fragment_length extension" \
3389 -s "found max fragment length extension" \
3390 -s "server hello, max_fragment_length extension" \
3391 -c "found max_fragment_length extension"
3392
Yuto Takanobec7cf72021-07-02 10:10:49 +01003393requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003394requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3395run_test "Max fragment length: client 512, server 2048" \
3396 "$P_SRV debug_level=3 max_frag_len=2048" \
3397 "$P_CLI debug_level=3 max_frag_len=512" \
3398 0 \
3399 -c "Maximum input fragment length is 512" \
3400 -c "Maximum output fragment length is 512" \
3401 -s "Maximum input fragment length is 512" \
3402 -s "Maximum output fragment length is 512" \
3403 -c "client hello, adding max_fragment_length extension" \
3404 -s "found max fragment length extension" \
3405 -s "server hello, max_fragment_length extension" \
3406 -c "found max_fragment_length extension"
3407
Yuto Takanobec7cf72021-07-02 10:10:49 +01003408requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003409requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3410run_test "Max fragment length: client 512, server 4096" \
3411 "$P_SRV debug_level=3 max_frag_len=4096" \
3412 "$P_CLI debug_level=3 max_frag_len=512" \
3413 0 \
3414 -c "Maximum input fragment length is 512" \
3415 -c "Maximum output fragment length is 512" \
3416 -s "Maximum input fragment length is 512" \
3417 -s "Maximum output fragment length is 512" \
3418 -c "client hello, adding max_fragment_length extension" \
3419 -s "found max fragment length extension" \
3420 -s "server hello, max_fragment_length extension" \
3421 -c "found max_fragment_length extension"
3422
Yuto Takanobec7cf72021-07-02 10:10:49 +01003423requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003424requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3425run_test "Max fragment length: client 1024, server 512" \
3426 "$P_SRV debug_level=3 max_frag_len=512" \
3427 "$P_CLI debug_level=3 max_frag_len=1024" \
3428 0 \
3429 -c "Maximum input fragment length is 1024" \
3430 -c "Maximum output fragment length is 1024" \
3431 -s "Maximum input fragment length is 1024" \
3432 -s "Maximum output fragment length is 512" \
3433 -c "client hello, adding max_fragment_length extension" \
3434 -s "found max fragment length extension" \
3435 -s "server hello, max_fragment_length extension" \
3436 -c "found max_fragment_length extension"
3437
Yuto Takanobec7cf72021-07-02 10:10:49 +01003438requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003439requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3440run_test "Max fragment length: client 1024, server 2048" \
3441 "$P_SRV debug_level=3 max_frag_len=2048" \
3442 "$P_CLI debug_level=3 max_frag_len=1024" \
3443 0 \
3444 -c "Maximum input fragment length is 1024" \
3445 -c "Maximum output fragment length is 1024" \
3446 -s "Maximum input fragment length is 1024" \
3447 -s "Maximum output fragment length is 1024" \
3448 -c "client hello, adding max_fragment_length extension" \
3449 -s "found max fragment length extension" \
3450 -s "server hello, max_fragment_length extension" \
3451 -c "found max_fragment_length extension"
3452
Yuto Takanobec7cf72021-07-02 10:10:49 +01003453requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003454requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3455run_test "Max fragment length: client 1024, server 4096" \
3456 "$P_SRV debug_level=3 max_frag_len=4096" \
3457 "$P_CLI debug_level=3 max_frag_len=1024" \
3458 0 \
3459 -c "Maximum input fragment length is 1024" \
3460 -c "Maximum output fragment length is 1024" \
3461 -s "Maximum input fragment length is 1024" \
3462 -s "Maximum output fragment length is 1024" \
3463 -c "client hello, adding max_fragment_length extension" \
3464 -s "found max fragment length extension" \
3465 -s "server hello, max_fragment_length extension" \
3466 -c "found max_fragment_length extension"
3467
Yuto Takanobec7cf72021-07-02 10:10:49 +01003468requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003469requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3470run_test "Max fragment length: client 2048, server 512" \
3471 "$P_SRV debug_level=3 max_frag_len=512" \
3472 "$P_CLI debug_level=3 max_frag_len=2048" \
3473 0 \
3474 -c "Maximum input fragment length is 2048" \
3475 -c "Maximum output fragment length is 2048" \
3476 -s "Maximum input fragment length is 2048" \
3477 -s "Maximum output fragment length is 512" \
3478 -c "client hello, adding max_fragment_length extension" \
3479 -s "found max fragment length extension" \
3480 -s "server hello, max_fragment_length extension" \
3481 -c "found max_fragment_length extension"
3482
Yuto Takanobec7cf72021-07-02 10:10:49 +01003483requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003484requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3485run_test "Max fragment length: client 2048, server 1024" \
3486 "$P_SRV debug_level=3 max_frag_len=1024" \
3487 "$P_CLI debug_level=3 max_frag_len=2048" \
3488 0 \
3489 -c "Maximum input fragment length is 2048" \
3490 -c "Maximum output fragment length is 2048" \
3491 -s "Maximum input fragment length is 2048" \
3492 -s "Maximum output fragment length is 1024" \
3493 -c "client hello, adding max_fragment_length extension" \
3494 -s "found max fragment length extension" \
3495 -s "server hello, max_fragment_length extension" \
3496 -c "found max_fragment_length extension"
3497
Yuto Takanobec7cf72021-07-02 10:10:49 +01003498requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003499requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3500run_test "Max fragment length: client 2048, server 4096" \
3501 "$P_SRV debug_level=3 max_frag_len=4096" \
3502 "$P_CLI debug_level=3 max_frag_len=2048" \
3503 0 \
3504 -c "Maximum input fragment length is 2048" \
3505 -c "Maximum output fragment length is 2048" \
3506 -s "Maximum input fragment length is 2048" \
3507 -s "Maximum output fragment length is 2048" \
3508 -c "client hello, adding max_fragment_length extension" \
3509 -s "found max fragment length extension" \
3510 -s "server hello, max_fragment_length extension" \
3511 -c "found max_fragment_length extension"
3512
Yuto Takanobec7cf72021-07-02 10:10:49 +01003513requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003514requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3515run_test "Max fragment length: client 4096, server 512" \
3516 "$P_SRV debug_level=3 max_frag_len=512" \
3517 "$P_CLI debug_level=3 max_frag_len=4096" \
3518 0 \
3519 -c "Maximum input fragment length is 4096" \
3520 -c "Maximum output fragment length is 4096" \
3521 -s "Maximum input fragment length is 4096" \
3522 -s "Maximum output fragment length is 512" \
3523 -c "client hello, adding max_fragment_length extension" \
3524 -s "found max fragment length extension" \
3525 -s "server hello, max_fragment_length extension" \
3526 -c "found max_fragment_length extension"
3527
Yuto Takanobec7cf72021-07-02 10:10:49 +01003528requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003529requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3530run_test "Max fragment length: client 4096, server 1024" \
3531 "$P_SRV debug_level=3 max_frag_len=1024" \
3532 "$P_CLI debug_level=3 max_frag_len=4096" \
3533 0 \
3534 -c "Maximum input fragment length is 4096" \
3535 -c "Maximum output fragment length is 4096" \
3536 -s "Maximum input fragment length is 4096" \
3537 -s "Maximum output fragment length is 1024" \
3538 -c "client hello, adding max_fragment_length extension" \
3539 -s "found max fragment length extension" \
3540 -s "server hello, max_fragment_length extension" \
3541 -c "found max_fragment_length extension"
3542
Yuto Takanobec7cf72021-07-02 10:10:49 +01003543requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003544requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3545run_test "Max fragment length: client 4096, server 2048" \
3546 "$P_SRV debug_level=3 max_frag_len=2048" \
3547 "$P_CLI debug_level=3 max_frag_len=4096" \
3548 0 \
3549 -c "Maximum input fragment length is 4096" \
3550 -c "Maximum output fragment length is 4096" \
3551 -s "Maximum input fragment length is 4096" \
3552 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003553 -c "client hello, adding max_fragment_length extension" \
3554 -s "found max fragment length extension" \
3555 -s "server hello, max_fragment_length extension" \
3556 -c "found max_fragment_length extension"
3557
Yuto Takanobec7cf72021-07-02 10:10:49 +01003558requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003559requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003560run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003561 "$P_SRV debug_level=3 max_frag_len=4096" \
3562 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003563 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003564 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3565 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3566 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3567 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003568 -C "client hello, adding max_fragment_length extension" \
3569 -S "found max fragment length extension" \
3570 -S "server hello, max_fragment_length extension" \
3571 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003572
Yuto Takanobec7cf72021-07-02 10:10:49 +01003573requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003574requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003575requires_gnutls
3576run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003577 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003578 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003579 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003580 -c "Maximum input fragment length is 4096" \
3581 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003582 -c "client hello, adding max_fragment_length extension" \
3583 -c "found max_fragment_length extension"
3584
Yuto Takanobec7cf72021-07-02 10:10:49 +01003585requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003586requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003587run_test "Max fragment length: client, message just fits" \
3588 "$P_SRV debug_level=3" \
3589 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3590 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003591 -c "Maximum input fragment length is 2048" \
3592 -c "Maximum output fragment length is 2048" \
3593 -s "Maximum input fragment length is 2048" \
3594 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003595 -c "client hello, adding max_fragment_length extension" \
3596 -s "found max fragment length extension" \
3597 -s "server hello, max_fragment_length extension" \
3598 -c "found max_fragment_length extension" \
3599 -c "2048 bytes written in 1 fragments" \
3600 -s "2048 bytes read"
3601
Yuto Takanobec7cf72021-07-02 10:10:49 +01003602requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003603requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003604run_test "Max fragment length: client, larger message" \
3605 "$P_SRV debug_level=3" \
3606 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3607 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003608 -c "Maximum input fragment length is 2048" \
3609 -c "Maximum output fragment length is 2048" \
3610 -s "Maximum input fragment length is 2048" \
3611 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003612 -c "client hello, adding max_fragment_length extension" \
3613 -s "found max fragment length extension" \
3614 -s "server hello, max_fragment_length extension" \
3615 -c "found max_fragment_length extension" \
3616 -c "2345 bytes written in 2 fragments" \
3617 -s "2048 bytes read" \
3618 -s "297 bytes read"
3619
Yuto Takanobec7cf72021-07-02 10:10:49 +01003620requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003621requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003622run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003623 "$P_SRV debug_level=3 dtls=1" \
3624 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3625 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003626 -c "Maximum input fragment length is 2048" \
3627 -c "Maximum output fragment length is 2048" \
3628 -s "Maximum input fragment length is 2048" \
3629 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003630 -c "client hello, adding max_fragment_length extension" \
3631 -s "found max fragment length extension" \
3632 -s "server hello, max_fragment_length extension" \
3633 -c "found max_fragment_length extension" \
3634 -c "fragment larger than.*maximum"
3635
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003636# Tests for renegotiation
3637
Hanno Becker6a243642017-10-12 15:18:45 +01003638# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003639run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003640 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003641 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003642 0 \
3643 -C "client hello, adding renegotiation extension" \
3644 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3645 -S "found renegotiation extension" \
3646 -s "server hello, secure renegotiation extension" \
3647 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003648 -C "=> renegotiate" \
3649 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003650 -S "write hello request"
3651
Hanno Becker6a243642017-10-12 15:18:45 +01003652requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003653run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003654 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003655 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003656 0 \
3657 -c "client hello, adding renegotiation extension" \
3658 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3659 -s "found renegotiation extension" \
3660 -s "server hello, secure renegotiation extension" \
3661 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003662 -c "=> renegotiate" \
3663 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003664 -S "write hello request"
3665
Hanno Becker6a243642017-10-12 15:18:45 +01003666requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003667run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003668 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003669 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003670 0 \
3671 -c "client hello, adding renegotiation extension" \
3672 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3673 -s "found renegotiation extension" \
3674 -s "server hello, secure renegotiation extension" \
3675 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003676 -c "=> renegotiate" \
3677 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003678 -s "write hello request"
3679
Janos Follathb0f148c2017-10-05 12:29:42 +01003680# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3681# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3682# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003683requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003684run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3685 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3686 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3687 0 \
3688 -c "client hello, adding renegotiation extension" \
3689 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3690 -s "found renegotiation extension" \
3691 -s "server hello, secure renegotiation extension" \
3692 -c "found renegotiation extension" \
3693 -c "=> renegotiate" \
3694 -s "=> renegotiate" \
3695 -S "write hello request" \
3696 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3697
3698# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3699# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3700# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003701requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003702run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3703 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3704 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3705 0 \
3706 -c "client hello, adding renegotiation extension" \
3707 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3708 -s "found renegotiation extension" \
3709 -s "server hello, secure renegotiation extension" \
3710 -c "found renegotiation extension" \
3711 -c "=> renegotiate" \
3712 -s "=> renegotiate" \
3713 -s "write hello request" \
3714 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3715
Hanno Becker6a243642017-10-12 15:18:45 +01003716requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003717run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003718 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003719 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003720 0 \
3721 -c "client hello, adding renegotiation extension" \
3722 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3723 -s "found renegotiation extension" \
3724 -s "server hello, secure renegotiation extension" \
3725 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003726 -c "=> renegotiate" \
3727 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003728 -s "write hello request"
3729
Hanno Becker6a243642017-10-12 15:18:45 +01003730requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003731requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobec7cf72021-07-02 10:10:49 +01003732requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003733run_test "Renegotiation with max fragment length: client 2048, server 512" \
3734 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3735 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3736 0 \
3737 -c "Maximum input fragment length is 2048" \
3738 -c "Maximum output fragment length is 2048" \
3739 -s "Maximum input fragment length is 2048" \
3740 -s "Maximum output fragment length is 512" \
3741 -c "client hello, adding max_fragment_length extension" \
3742 -s "found max fragment length extension" \
3743 -s "server hello, max_fragment_length extension" \
3744 -c "found max_fragment_length extension" \
3745 -c "client hello, adding renegotiation extension" \
3746 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3747 -s "found renegotiation extension" \
3748 -s "server hello, secure renegotiation extension" \
3749 -c "found renegotiation extension" \
3750 -c "=> renegotiate" \
3751 -s "=> renegotiate" \
3752 -s "write hello request"
3753
3754requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003755run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003756 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003757 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003758 1 \
3759 -c "client hello, adding renegotiation extension" \
3760 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3761 -S "found renegotiation extension" \
3762 -s "server hello, secure renegotiation extension" \
3763 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003764 -c "=> renegotiate" \
3765 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003766 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003767 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003768 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003769
Hanno Becker6a243642017-10-12 15:18:45 +01003770requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003771run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003772 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003773 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003774 0 \
3775 -C "client hello, adding renegotiation extension" \
3776 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3777 -S "found renegotiation extension" \
3778 -s "server hello, secure renegotiation extension" \
3779 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003780 -C "=> renegotiate" \
3781 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003782 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003783 -S "SSL - An unexpected message was received from our peer" \
3784 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003785
Hanno Becker6a243642017-10-12 15:18:45 +01003786requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003787run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003788 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003789 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003790 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003791 0 \
3792 -C "client hello, adding renegotiation extension" \
3793 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3794 -S "found renegotiation extension" \
3795 -s "server hello, secure renegotiation extension" \
3796 -c "found renegotiation extension" \
3797 -C "=> renegotiate" \
3798 -S "=> renegotiate" \
3799 -s "write hello request" \
3800 -S "SSL - An unexpected message was received from our peer" \
3801 -S "failed"
3802
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003803# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003804requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003805run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003806 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003807 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003808 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003809 0 \
3810 -C "client hello, adding renegotiation extension" \
3811 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3812 -S "found renegotiation extension" \
3813 -s "server hello, secure renegotiation extension" \
3814 -c "found renegotiation extension" \
3815 -C "=> renegotiate" \
3816 -S "=> renegotiate" \
3817 -s "write hello request" \
3818 -S "SSL - An unexpected message was received from our peer" \
3819 -S "failed"
3820
Hanno Becker6a243642017-10-12 15:18:45 +01003821requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003822run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003823 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003824 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003825 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003826 0 \
3827 -C "client hello, adding renegotiation extension" \
3828 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3829 -S "found renegotiation extension" \
3830 -s "server hello, secure renegotiation extension" \
3831 -c "found renegotiation extension" \
3832 -C "=> renegotiate" \
3833 -S "=> renegotiate" \
3834 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003835 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003836
Hanno Becker6a243642017-10-12 15:18:45 +01003837requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003838run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003839 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003840 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003841 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003842 0 \
3843 -c "client hello, adding renegotiation extension" \
3844 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3845 -s "found renegotiation extension" \
3846 -s "server hello, secure renegotiation extension" \
3847 -c "found renegotiation extension" \
3848 -c "=> renegotiate" \
3849 -s "=> renegotiate" \
3850 -s "write hello request" \
3851 -S "SSL - An unexpected message was received from our peer" \
3852 -S "failed"
3853
Hanno Becker6a243642017-10-12 15:18:45 +01003854requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003855run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003856 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003857 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3858 0 \
3859 -C "client hello, adding renegotiation extension" \
3860 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3861 -S "found renegotiation extension" \
3862 -s "server hello, secure renegotiation extension" \
3863 -c "found renegotiation extension" \
3864 -S "record counter limit reached: renegotiate" \
3865 -C "=> renegotiate" \
3866 -S "=> renegotiate" \
3867 -S "write hello request" \
3868 -S "SSL - An unexpected message was received from our peer" \
3869 -S "failed"
3870
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003871# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003872requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003873run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003874 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003875 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003876 0 \
3877 -c "client hello, adding renegotiation extension" \
3878 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3879 -s "found renegotiation extension" \
3880 -s "server hello, secure renegotiation extension" \
3881 -c "found renegotiation extension" \
3882 -s "record counter limit reached: renegotiate" \
3883 -c "=> renegotiate" \
3884 -s "=> renegotiate" \
3885 -s "write hello request" \
3886 -S "SSL - An unexpected message was received from our peer" \
3887 -S "failed"
3888
Hanno Becker6a243642017-10-12 15:18:45 +01003889requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003890run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003891 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003892 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003893 0 \
3894 -c "client hello, adding renegotiation extension" \
3895 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3896 -s "found renegotiation extension" \
3897 -s "server hello, secure renegotiation extension" \
3898 -c "found renegotiation extension" \
3899 -s "record counter limit reached: renegotiate" \
3900 -c "=> renegotiate" \
3901 -s "=> renegotiate" \
3902 -s "write hello request" \
3903 -S "SSL - An unexpected message was received from our peer" \
3904 -S "failed"
3905
Hanno Becker6a243642017-10-12 15:18:45 +01003906requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003907run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003908 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003909 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3910 0 \
3911 -C "client hello, adding renegotiation extension" \
3912 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3913 -S "found renegotiation extension" \
3914 -s "server hello, secure renegotiation extension" \
3915 -c "found renegotiation extension" \
3916 -S "record counter limit reached: renegotiate" \
3917 -C "=> renegotiate" \
3918 -S "=> renegotiate" \
3919 -S "write hello request" \
3920 -S "SSL - An unexpected message was received from our peer" \
3921 -S "failed"
3922
Hanno Becker6a243642017-10-12 15:18:45 +01003923requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003924run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003925 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003926 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003927 0 \
3928 -c "client hello, adding renegotiation extension" \
3929 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3930 -s "found renegotiation extension" \
3931 -s "server hello, secure renegotiation extension" \
3932 -c "found renegotiation extension" \
3933 -c "=> renegotiate" \
3934 -s "=> renegotiate" \
3935 -S "write hello request"
3936
Hanno Becker6a243642017-10-12 15:18:45 +01003937requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003938run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003939 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003940 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003941 0 \
3942 -c "client hello, adding renegotiation extension" \
3943 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3944 -s "found renegotiation extension" \
3945 -s "server hello, secure renegotiation extension" \
3946 -c "found renegotiation extension" \
3947 -c "=> renegotiate" \
3948 -s "=> renegotiate" \
3949 -s "write hello request"
3950
Hanno Becker6a243642017-10-12 15:18:45 +01003951requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003952run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003953 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003954 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003955 0 \
3956 -c "client hello, adding renegotiation extension" \
3957 -c "found renegotiation extension" \
3958 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003959 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003960 -C "error" \
3961 -c "HTTP/1.0 200 [Oo][Kk]"
3962
Paul Bakker539d9722015-02-08 16:18:35 +01003963requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003964requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003965run_test "Renegotiation: gnutls server strict, client-initiated" \
3966 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003967 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003968 0 \
3969 -c "client hello, adding renegotiation extension" \
3970 -c "found renegotiation extension" \
3971 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003972 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003973 -C "error" \
3974 -c "HTTP/1.0 200 [Oo][Kk]"
3975
Paul Bakker539d9722015-02-08 16:18:35 +01003976requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003977requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003978run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3979 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3980 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3981 1 \
3982 -c "client hello, adding renegotiation extension" \
3983 -C "found renegotiation extension" \
3984 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003985 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003986 -c "error" \
3987 -C "HTTP/1.0 200 [Oo][Kk]"
3988
Paul Bakker539d9722015-02-08 16:18:35 +01003989requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003990requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003991run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3992 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3993 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3994 allow_legacy=0" \
3995 1 \
3996 -c "client hello, adding renegotiation extension" \
3997 -C "found renegotiation extension" \
3998 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003999 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004000 -c "error" \
4001 -C "HTTP/1.0 200 [Oo][Kk]"
4002
Paul Bakker539d9722015-02-08 16:18:35 +01004003requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004004requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004005run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
4006 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4007 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4008 allow_legacy=1" \
4009 0 \
4010 -c "client hello, adding renegotiation extension" \
4011 -C "found renegotiation extension" \
4012 -c "=> renegotiate" \
4013 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004014 -C "error" \
4015 -c "HTTP/1.0 200 [Oo][Kk]"
4016
Hanno Becker6a243642017-10-12 15:18:45 +01004017requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004018run_test "Renegotiation: DTLS, client-initiated" \
4019 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4020 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4021 0 \
4022 -c "client hello, adding renegotiation extension" \
4023 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4024 -s "found renegotiation extension" \
4025 -s "server hello, secure renegotiation extension" \
4026 -c "found renegotiation extension" \
4027 -c "=> renegotiate" \
4028 -s "=> renegotiate" \
4029 -S "write hello request"
4030
Hanno Becker6a243642017-10-12 15:18:45 +01004031requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004032run_test "Renegotiation: DTLS, server-initiated" \
4033 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004034 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4035 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004036 0 \
4037 -c "client hello, adding renegotiation extension" \
4038 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4039 -s "found renegotiation extension" \
4040 -s "server hello, secure renegotiation extension" \
4041 -c "found renegotiation extension" \
4042 -c "=> renegotiate" \
4043 -s "=> renegotiate" \
4044 -s "write hello request"
4045
Hanno Becker6a243642017-10-12 15:18:45 +01004046requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00004047run_test "Renegotiation: DTLS, renego_period overflow" \
4048 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4049 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4050 0 \
4051 -c "client hello, adding renegotiation extension" \
4052 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4053 -s "found renegotiation extension" \
4054 -s "server hello, secure renegotiation extension" \
4055 -s "record counter limit reached: renegotiate" \
4056 -c "=> renegotiate" \
4057 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004058 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004059
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004060requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004061requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004062run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4063 "$G_SRV -u --mtu 4096" \
4064 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4065 0 \
4066 -c "client hello, adding renegotiation extension" \
4067 -c "found renegotiation extension" \
4068 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004069 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004070 -C "error" \
4071 -s "Extra-header:"
4072
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004073# Test for the "secure renegotation" extension only (no actual renegotiation)
4074
Paul Bakker539d9722015-02-08 16:18:35 +01004075requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004076run_test "Renego ext: gnutls server strict, client default" \
4077 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
4078 "$P_CLI debug_level=3" \
4079 0 \
4080 -c "found renegotiation extension" \
4081 -C "error" \
4082 -c "HTTP/1.0 200 [Oo][Kk]"
4083
Paul Bakker539d9722015-02-08 16:18:35 +01004084requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004085run_test "Renego ext: gnutls server unsafe, client default" \
4086 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4087 "$P_CLI debug_level=3" \
4088 0 \
4089 -C "found renegotiation extension" \
4090 -C "error" \
4091 -c "HTTP/1.0 200 [Oo][Kk]"
4092
Paul Bakker539d9722015-02-08 16:18:35 +01004093requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004094run_test "Renego ext: gnutls server unsafe, client break legacy" \
4095 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4096 "$P_CLI debug_level=3 allow_legacy=-1" \
4097 1 \
4098 -C "found renegotiation extension" \
4099 -c "error" \
4100 -C "HTTP/1.0 200 [Oo][Kk]"
4101
Paul Bakker539d9722015-02-08 16:18:35 +01004102requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004103run_test "Renego ext: gnutls client strict, server default" \
4104 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004105 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004106 0 \
4107 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4108 -s "server hello, secure renegotiation extension"
4109
Paul Bakker539d9722015-02-08 16:18:35 +01004110requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004111run_test "Renego ext: gnutls client unsafe, server default" \
4112 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004113 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004114 0 \
4115 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4116 -S "server hello, secure renegotiation extension"
4117
Paul Bakker539d9722015-02-08 16:18:35 +01004118requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004119run_test "Renego ext: gnutls client unsafe, server break legacy" \
4120 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004121 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004122 1 \
4123 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4124 -S "server hello, secure renegotiation extension"
4125
Janos Follath0b242342016-02-17 10:11:21 +00004126# Tests for silently dropping trailing extra bytes in .der certificates
4127
4128requires_gnutls
4129run_test "DER format: no trailing bytes" \
4130 "$P_SRV crt_file=data_files/server5-der0.crt \
4131 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004132 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004133 0 \
4134 -c "Handshake was completed" \
4135
4136requires_gnutls
4137run_test "DER format: with a trailing zero byte" \
4138 "$P_SRV crt_file=data_files/server5-der1a.crt \
4139 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004140 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004141 0 \
4142 -c "Handshake was completed" \
4143
4144requires_gnutls
4145run_test "DER format: with a trailing random byte" \
4146 "$P_SRV crt_file=data_files/server5-der1b.crt \
4147 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004148 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004149 0 \
4150 -c "Handshake was completed" \
4151
4152requires_gnutls
4153run_test "DER format: with 2 trailing random bytes" \
4154 "$P_SRV crt_file=data_files/server5-der2.crt \
4155 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004156 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004157 0 \
4158 -c "Handshake was completed" \
4159
4160requires_gnutls
4161run_test "DER format: with 4 trailing random bytes" \
4162 "$P_SRV crt_file=data_files/server5-der4.crt \
4163 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004164 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004165 0 \
4166 -c "Handshake was completed" \
4167
4168requires_gnutls
4169run_test "DER format: with 8 trailing random bytes" \
4170 "$P_SRV crt_file=data_files/server5-der8.crt \
4171 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004172 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004173 0 \
4174 -c "Handshake was completed" \
4175
4176requires_gnutls
4177run_test "DER format: with 9 trailing random bytes" \
4178 "$P_SRV crt_file=data_files/server5-der9.crt \
4179 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004180 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004181 0 \
4182 -c "Handshake was completed" \
4183
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004184# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4185# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004186
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004187run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004188 "$P_SRV crt_file=data_files/server5-badsign.crt \
4189 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004190 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004191 1 \
4192 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004193 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004194 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004195 -c "X509 - Certificate verification failed"
4196
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004197run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004198 "$P_SRV crt_file=data_files/server5-badsign.crt \
4199 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004200 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004201 0 \
4202 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004203 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004204 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004205 -C "X509 - Certificate verification failed"
4206
Hanno Beckere6706e62017-05-15 16:05:15 +01004207run_test "Authentication: server goodcert, client optional, no trusted CA" \
4208 "$P_SRV" \
4209 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4210 0 \
4211 -c "x509_verify_cert() returned" \
4212 -c "! The certificate is not correctly signed by the trusted CA" \
4213 -c "! Certificate verification flags"\
4214 -C "! mbedtls_ssl_handshake returned" \
4215 -C "X509 - Certificate verification failed" \
4216 -C "SSL - No CA Chain is set, but required to operate"
4217
4218run_test "Authentication: server goodcert, client required, no trusted CA" \
4219 "$P_SRV" \
4220 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4221 1 \
4222 -c "x509_verify_cert() returned" \
4223 -c "! The certificate is not correctly signed by the trusted CA" \
4224 -c "! Certificate verification flags"\
4225 -c "! mbedtls_ssl_handshake returned" \
4226 -c "SSL - No CA Chain is set, but required to operate"
4227
4228# The purpose of the next two tests is to test the client's behaviour when receiving a server
4229# certificate with an unsupported elliptic curve. This should usually not happen because
4230# the client informs the server about the supported curves - it does, though, in the
4231# corner case of a static ECDH suite, because the server doesn't check the curve on that
4232# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4233# different means to have the server ignoring the client's supported curve list.
4234
4235requires_config_enabled MBEDTLS_ECP_C
4236run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4237 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4238 crt_file=data_files/server5.ku-ka.crt" \
4239 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4240 1 \
4241 -c "bad certificate (EC key curve)"\
4242 -c "! Certificate verification flags"\
4243 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4244
4245requires_config_enabled MBEDTLS_ECP_C
4246run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4247 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4248 crt_file=data_files/server5.ku-ka.crt" \
4249 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4250 1 \
4251 -c "bad certificate (EC key curve)"\
4252 -c "! Certificate verification flags"\
4253 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4254
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004255run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004256 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004257 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004258 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004259 0 \
4260 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004261 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004262 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004263 -C "X509 - Certificate verification failed"
4264
Simon Butcher99000142016-10-13 17:21:01 +01004265run_test "Authentication: client SHA256, server required" \
4266 "$P_SRV auth_mode=required" \
4267 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4268 key_file=data_files/server6.key \
4269 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4270 0 \
4271 -c "Supported Signature Algorithm found: 4," \
4272 -c "Supported Signature Algorithm found: 5,"
4273
4274run_test "Authentication: client SHA384, server required" \
4275 "$P_SRV auth_mode=required" \
4276 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4277 key_file=data_files/server6.key \
4278 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4279 0 \
4280 -c "Supported Signature Algorithm found: 4," \
4281 -c "Supported Signature Algorithm found: 5,"
4282
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004283requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4284run_test "Authentication: client has no cert, server required (SSLv3)" \
4285 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4286 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4287 key_file=data_files/server5.key" \
4288 1 \
4289 -S "skip write certificate request" \
4290 -C "skip parse certificate request" \
4291 -c "got a certificate request" \
4292 -c "got no certificate to send" \
4293 -S "x509_verify_cert() returned" \
4294 -s "client has no certificate" \
4295 -s "! mbedtls_ssl_handshake returned" \
4296 -c "! mbedtls_ssl_handshake returned" \
4297 -s "No client certification received from the client, but required by the authentication mode"
4298
4299run_test "Authentication: client has no cert, server required (TLS)" \
4300 "$P_SRV debug_level=3 auth_mode=required" \
4301 "$P_CLI debug_level=3 crt_file=none \
4302 key_file=data_files/server5.key" \
4303 1 \
4304 -S "skip write certificate request" \
4305 -C "skip parse certificate request" \
4306 -c "got a certificate request" \
4307 -c "= write certificate$" \
4308 -C "skip write certificate$" \
4309 -S "x509_verify_cert() returned" \
4310 -s "client has no certificate" \
4311 -s "! mbedtls_ssl_handshake returned" \
4312 -c "! mbedtls_ssl_handshake returned" \
4313 -s "No client certification received from the client, but required by the authentication mode"
4314
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004315run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004316 "$P_SRV debug_level=3 auth_mode=required" \
4317 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004318 key_file=data_files/server5.key" \
4319 1 \
4320 -S "skip write certificate request" \
4321 -C "skip parse certificate request" \
4322 -c "got a certificate request" \
4323 -C "skip write certificate" \
4324 -C "skip write certificate verify" \
4325 -S "skip parse certificate verify" \
4326 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004327 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004328 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004329 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004330 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004331 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004332# We don't check that the client receives the alert because it might
4333# detect that its write end of the connection is closed and abort
4334# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004335
Gilles Peskine8c681b72022-01-07 23:10:56 +01004336run_test "Authentication: client cert self-signed and trusted, server required" \
4337 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4338 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4339 key_file=data_files/server5.key" \
4340 0 \
4341 -S "skip write certificate request" \
4342 -C "skip parse certificate request" \
4343 -c "got a certificate request" \
4344 -C "skip write certificate" \
4345 -C "skip write certificate verify" \
4346 -S "skip parse certificate verify" \
4347 -S "x509_verify_cert() returned" \
4348 -S "! The certificate is not correctly signed" \
4349 -S "X509 - Certificate verification failed"
4350
Janos Follath89baba22017-04-10 14:34:35 +01004351run_test "Authentication: client cert not trusted, server required" \
4352 "$P_SRV debug_level=3 auth_mode=required" \
4353 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4354 key_file=data_files/server5.key" \
4355 1 \
4356 -S "skip write certificate request" \
4357 -C "skip parse certificate request" \
4358 -c "got a certificate request" \
4359 -C "skip write certificate" \
4360 -C "skip write certificate verify" \
4361 -S "skip parse certificate verify" \
4362 -s "x509_verify_cert() returned" \
4363 -s "! The certificate is not correctly signed by the trusted CA" \
4364 -s "! mbedtls_ssl_handshake returned" \
4365 -c "! mbedtls_ssl_handshake returned" \
4366 -s "X509 - Certificate verification failed"
4367
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004368run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004369 "$P_SRV debug_level=3 auth_mode=optional" \
4370 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004371 key_file=data_files/server5.key" \
4372 0 \
4373 -S "skip write certificate request" \
4374 -C "skip parse certificate request" \
4375 -c "got a certificate request" \
4376 -C "skip write certificate" \
4377 -C "skip write certificate verify" \
4378 -S "skip parse certificate verify" \
4379 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004380 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004381 -S "! mbedtls_ssl_handshake returned" \
4382 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004383 -S "X509 - Certificate verification failed"
4384
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004385run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004386 "$P_SRV debug_level=3 auth_mode=none" \
4387 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004388 key_file=data_files/server5.key" \
4389 0 \
4390 -s "skip write certificate request" \
4391 -C "skip parse certificate request" \
4392 -c "got no certificate request" \
4393 -c "skip write certificate" \
4394 -c "skip write certificate verify" \
4395 -s "skip parse certificate verify" \
4396 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004397 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004398 -S "! mbedtls_ssl_handshake returned" \
4399 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004400 -S "X509 - Certificate verification failed"
4401
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004402run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004403 "$P_SRV debug_level=3 auth_mode=optional" \
4404 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004405 0 \
4406 -S "skip write certificate request" \
4407 -C "skip parse certificate request" \
4408 -c "got a certificate request" \
4409 -C "skip write certificate$" \
4410 -C "got no certificate to send" \
4411 -S "SSLv3 client has no certificate" \
4412 -c "skip write certificate verify" \
4413 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004414 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004415 -S "! mbedtls_ssl_handshake returned" \
4416 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004417 -S "X509 - Certificate verification failed"
4418
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004419run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004420 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004421 "$O_CLI" \
4422 0 \
4423 -S "skip write certificate request" \
4424 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004425 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004426 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004427 -S "X509 - Certificate verification failed"
4428
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004429run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004430 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004431 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004432 0 \
4433 -C "skip parse certificate request" \
4434 -c "got a certificate request" \
4435 -C "skip write certificate$" \
4436 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004437 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004438
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004439run_test "Authentication: client no cert, openssl server required" \
4440 "$O_SRV -Verify 10" \
4441 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4442 1 \
4443 -C "skip parse certificate request" \
4444 -c "got a certificate request" \
4445 -C "skip write certificate$" \
4446 -c "skip write certificate verify" \
4447 -c "! mbedtls_ssl_handshake returned"
4448
Janos Follathe2681a42016-03-07 15:57:05 +00004449requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004450run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004451 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004452 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004453 0 \
4454 -S "skip write certificate request" \
4455 -C "skip parse certificate request" \
4456 -c "got a certificate request" \
4457 -C "skip write certificate$" \
4458 -c "skip write certificate verify" \
4459 -c "got no certificate to send" \
4460 -s "SSLv3 client has no certificate" \
4461 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004462 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004463 -S "! mbedtls_ssl_handshake returned" \
4464 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004465 -S "X509 - Certificate verification failed"
4466
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004467# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4468# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4469# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004470
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004471MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004472
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004473# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4474# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4475# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4476# are in place so that the semantics are consistent with the test description.
Yuto Takano8a693ef2021-07-02 13:10:41 +01004477requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004478requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004479run_test "Authentication: server max_int chain, client default" \
4480 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4481 key_file=data_files/dir-maxpath/09.key" \
4482 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4483 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004484 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004485
Yuto Takano8a693ef2021-07-02 13:10:41 +01004486requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004487requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004488run_test "Authentication: server max_int+1 chain, client default" \
4489 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4490 key_file=data_files/dir-maxpath/10.key" \
4491 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4492 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004493 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004494
Yuto Takano8a693ef2021-07-02 13:10:41 +01004495requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004496requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004497run_test "Authentication: server max_int+1 chain, client optional" \
4498 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4499 key_file=data_files/dir-maxpath/10.key" \
4500 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4501 auth_mode=optional" \
4502 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004503 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004504
Yuto Takano8a693ef2021-07-02 13:10:41 +01004505requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004506requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004507run_test "Authentication: server max_int+1 chain, client none" \
4508 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4509 key_file=data_files/dir-maxpath/10.key" \
4510 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4511 auth_mode=none" \
4512 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004513 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004514
Yuto Takano8a693ef2021-07-02 13:10:41 +01004515requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004516requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004517run_test "Authentication: client max_int+1 chain, server default" \
4518 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4519 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4520 key_file=data_files/dir-maxpath/10.key" \
4521 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004522 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004523
Yuto Takano8a693ef2021-07-02 13:10:41 +01004524requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004525requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004526run_test "Authentication: client max_int+1 chain, server optional" \
4527 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4528 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4529 key_file=data_files/dir-maxpath/10.key" \
4530 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004531 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004532
Yuto Takano8a693ef2021-07-02 13:10:41 +01004533requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004534requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004535run_test "Authentication: client max_int+1 chain, server required" \
4536 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4537 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4538 key_file=data_files/dir-maxpath/10.key" \
4539 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004540 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004541
Yuto Takano8a693ef2021-07-02 13:10:41 +01004542requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004543requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004544run_test "Authentication: client max_int chain, server required" \
4545 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4546 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4547 key_file=data_files/dir-maxpath/09.key" \
4548 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004549 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004550
Janos Follath89baba22017-04-10 14:34:35 +01004551# Tests for CA list in CertificateRequest messages
4552
4553run_test "Authentication: send CA list in CertificateRequest (default)" \
4554 "$P_SRV debug_level=3 auth_mode=required" \
4555 "$P_CLI crt_file=data_files/server6.crt \
4556 key_file=data_files/server6.key" \
4557 0 \
4558 -s "requested DN"
4559
4560run_test "Authentication: do not send CA list in CertificateRequest" \
4561 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4562 "$P_CLI crt_file=data_files/server6.crt \
4563 key_file=data_files/server6.key" \
4564 0 \
4565 -S "requested DN"
4566
4567run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4568 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4569 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4570 key_file=data_files/server5.key" \
4571 1 \
4572 -S "requested DN" \
4573 -s "x509_verify_cert() returned" \
4574 -s "! The certificate is not correctly signed by the trusted CA" \
4575 -s "! mbedtls_ssl_handshake returned" \
4576 -c "! mbedtls_ssl_handshake returned" \
4577 -s "X509 - Certificate verification failed"
4578
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004579# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4580# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004581
4582requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4583run_test "Authentication, CA callback: server badcert, client required" \
4584 "$P_SRV crt_file=data_files/server5-badsign.crt \
4585 key_file=data_files/server5.key" \
4586 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4587 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004588 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004589 -c "x509_verify_cert() returned" \
4590 -c "! The certificate is not correctly signed by the trusted CA" \
4591 -c "! mbedtls_ssl_handshake returned" \
4592 -c "X509 - Certificate verification failed"
4593
4594requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4595run_test "Authentication, CA callback: server badcert, client optional" \
4596 "$P_SRV crt_file=data_files/server5-badsign.crt \
4597 key_file=data_files/server5.key" \
4598 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4599 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004600 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004601 -c "x509_verify_cert() returned" \
4602 -c "! The certificate is not correctly signed by the trusted CA" \
4603 -C "! mbedtls_ssl_handshake returned" \
4604 -C "X509 - Certificate verification failed"
4605
4606# The purpose of the next two tests is to test the client's behaviour when receiving a server
4607# certificate with an unsupported elliptic curve. This should usually not happen because
4608# the client informs the server about the supported curves - it does, though, in the
4609# corner case of a static ECDH suite, because the server doesn't check the curve on that
4610# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4611# different means to have the server ignoring the client's supported curve list.
4612
4613requires_config_enabled MBEDTLS_ECP_C
4614requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4615run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4616 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4617 crt_file=data_files/server5.ku-ka.crt" \
4618 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4619 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004620 -c "use CA callback for X.509 CRT verification" \
4621 -c "bad certificate (EC key curve)" \
4622 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004623 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4624
4625requires_config_enabled MBEDTLS_ECP_C
4626requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4627run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4628 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4629 crt_file=data_files/server5.ku-ka.crt" \
4630 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4631 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004632 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004633 -c "bad certificate (EC key curve)"\
4634 -c "! Certificate verification flags"\
4635 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4636
4637requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4638run_test "Authentication, CA callback: client SHA256, server required" \
4639 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4640 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4641 key_file=data_files/server6.key \
4642 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4643 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004644 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004645 -c "Supported Signature Algorithm found: 4," \
4646 -c "Supported Signature Algorithm found: 5,"
4647
4648requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4649run_test "Authentication, CA callback: client SHA384, server required" \
4650 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4651 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4652 key_file=data_files/server6.key \
4653 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4654 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004655 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004656 -c "Supported Signature Algorithm found: 4," \
4657 -c "Supported Signature Algorithm found: 5,"
4658
4659requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4660run_test "Authentication, CA callback: client badcert, server required" \
4661 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4662 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4663 key_file=data_files/server5.key" \
4664 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004665 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004666 -S "skip write certificate request" \
4667 -C "skip parse certificate request" \
4668 -c "got a certificate request" \
4669 -C "skip write certificate" \
4670 -C "skip write certificate verify" \
4671 -S "skip parse certificate verify" \
4672 -s "x509_verify_cert() returned" \
4673 -s "! The certificate is not correctly signed by the trusted CA" \
4674 -s "! mbedtls_ssl_handshake returned" \
4675 -s "send alert level=2 message=48" \
4676 -c "! mbedtls_ssl_handshake returned" \
4677 -s "X509 - Certificate verification failed"
4678# We don't check that the client receives the alert because it might
4679# detect that its write end of the connection is closed and abort
4680# before reading the alert message.
4681
4682requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4683run_test "Authentication, CA callback: client cert not trusted, server required" \
4684 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4685 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4686 key_file=data_files/server5.key" \
4687 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004688 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004689 -S "skip write certificate request" \
4690 -C "skip parse certificate request" \
4691 -c "got a certificate request" \
4692 -C "skip write certificate" \
4693 -C "skip write certificate verify" \
4694 -S "skip parse certificate verify" \
4695 -s "x509_verify_cert() returned" \
4696 -s "! The certificate is not correctly signed by the trusted CA" \
4697 -s "! mbedtls_ssl_handshake returned" \
4698 -c "! mbedtls_ssl_handshake returned" \
4699 -s "X509 - Certificate verification failed"
4700
4701requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4702run_test "Authentication, CA callback: client badcert, server optional" \
4703 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4704 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4705 key_file=data_files/server5.key" \
4706 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004707 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004708 -S "skip write certificate request" \
4709 -C "skip parse certificate request" \
4710 -c "got a certificate request" \
4711 -C "skip write certificate" \
4712 -C "skip write certificate verify" \
4713 -S "skip parse certificate verify" \
4714 -s "x509_verify_cert() returned" \
4715 -s "! The certificate is not correctly signed by the trusted CA" \
4716 -S "! mbedtls_ssl_handshake returned" \
4717 -C "! mbedtls_ssl_handshake returned" \
4718 -S "X509 - Certificate verification failed"
4719
Yuto Takano8a693ef2021-07-02 13:10:41 +01004720requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004721requires_full_size_output_buffer
4722requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4723run_test "Authentication, CA callback: server max_int chain, client default" \
4724 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4725 key_file=data_files/dir-maxpath/09.key" \
4726 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4727 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004728 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004729 -C "X509 - A fatal error occurred"
4730
Yuto Takano8a693ef2021-07-02 13:10:41 +01004731requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004732requires_full_size_output_buffer
4733requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4734run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4735 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4736 key_file=data_files/dir-maxpath/10.key" \
4737 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4738 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004739 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004740 -c "X509 - A fatal error occurred"
4741
Yuto Takano8a693ef2021-07-02 13:10:41 +01004742requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004743requires_full_size_output_buffer
4744requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4745run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4746 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4747 key_file=data_files/dir-maxpath/10.key" \
4748 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4749 debug_level=3 auth_mode=optional" \
4750 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004751 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004752 -c "X509 - A fatal error occurred"
4753
Yuto Takano8a693ef2021-07-02 13:10:41 +01004754requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004755requires_full_size_output_buffer
4756requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4757run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4758 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4759 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4760 key_file=data_files/dir-maxpath/10.key" \
4761 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004762 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004763 -s "X509 - A fatal error occurred"
4764
Yuto Takano8a693ef2021-07-02 13:10:41 +01004765requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004766requires_full_size_output_buffer
4767requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4768run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4769 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4770 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4771 key_file=data_files/dir-maxpath/10.key" \
4772 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004773 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004774 -s "X509 - A fatal error occurred"
4775
Yuto Takano8a693ef2021-07-02 13:10:41 +01004776requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004777requires_full_size_output_buffer
4778requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4779run_test "Authentication, CA callback: client max_int chain, server required" \
4780 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4781 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4782 key_file=data_files/dir-maxpath/09.key" \
4783 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004784 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004785 -S "X509 - A fatal error occurred"
4786
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004787# Tests for certificate selection based on SHA verson
4788
4789run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4790 "$P_SRV crt_file=data_files/server5.crt \
4791 key_file=data_files/server5.key \
4792 crt_file2=data_files/server5-sha1.crt \
4793 key_file2=data_files/server5.key" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00004794 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004795 0 \
4796 -c "signed using.*ECDSA with SHA256" \
4797 -C "signed using.*ECDSA with SHA1"
4798
4799run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4800 "$P_SRV crt_file=data_files/server5.crt \
4801 key_file=data_files/server5.key \
4802 crt_file2=data_files/server5-sha1.crt \
4803 key_file2=data_files/server5.key" \
4804 "$P_CLI force_version=tls1_1" \
4805 0 \
4806 -C "signed using.*ECDSA with SHA256" \
4807 -c "signed using.*ECDSA with SHA1"
4808
4809run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4810 "$P_SRV crt_file=data_files/server5.crt \
4811 key_file=data_files/server5.key \
4812 crt_file2=data_files/server5-sha1.crt \
4813 key_file2=data_files/server5.key" \
4814 "$P_CLI force_version=tls1" \
4815 0 \
4816 -C "signed using.*ECDSA with SHA256" \
4817 -c "signed using.*ECDSA with SHA1"
4818
4819run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4820 "$P_SRV crt_file=data_files/server5.crt \
4821 key_file=data_files/server5.key \
4822 crt_file2=data_files/server6.crt \
4823 key_file2=data_files/server6.key" \
4824 "$P_CLI force_version=tls1_1" \
4825 0 \
4826 -c "serial number.*09" \
4827 -c "signed using.*ECDSA with SHA256" \
4828 -C "signed using.*ECDSA with SHA1"
4829
4830run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4831 "$P_SRV crt_file=data_files/server6.crt \
4832 key_file=data_files/server6.key \
4833 crt_file2=data_files/server5.crt \
4834 key_file2=data_files/server5.key" \
4835 "$P_CLI force_version=tls1_1" \
4836 0 \
4837 -c "serial number.*0A" \
4838 -c "signed using.*ECDSA with SHA256" \
4839 -C "signed using.*ECDSA with SHA1"
4840
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004841# tests for SNI
4842
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004843run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004844 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004845 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004846 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004847 0 \
4848 -S "parse ServerName extension" \
4849 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4850 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004851
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004852run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004853 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004854 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004855 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004856 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004857 0 \
4858 -s "parse ServerName extension" \
4859 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4860 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004861
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004862run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004863 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004864 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004865 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004866 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004867 0 \
4868 -s "parse ServerName extension" \
4869 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4870 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004871
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004872run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004873 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004874 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004875 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004876 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004877 1 \
4878 -s "parse ServerName extension" \
4879 -s "ssl_sni_wrapper() returned" \
4880 -s "mbedtls_ssl_handshake returned" \
4881 -c "mbedtls_ssl_handshake returned" \
4882 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004883
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004884run_test "SNI: client auth no override: optional" \
4885 "$P_SRV debug_level=3 auth_mode=optional \
4886 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4887 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4888 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004889 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004890 -S "skip write certificate request" \
4891 -C "skip parse certificate request" \
4892 -c "got a certificate request" \
4893 -C "skip write certificate" \
4894 -C "skip write certificate verify" \
4895 -S "skip parse certificate verify"
4896
4897run_test "SNI: client auth override: none -> optional" \
4898 "$P_SRV debug_level=3 auth_mode=none \
4899 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4900 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4901 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004902 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004903 -S "skip write certificate request" \
4904 -C "skip parse certificate request" \
4905 -c "got a certificate request" \
4906 -C "skip write certificate" \
4907 -C "skip write certificate verify" \
4908 -S "skip parse certificate verify"
4909
4910run_test "SNI: client auth override: optional -> none" \
4911 "$P_SRV debug_level=3 auth_mode=optional \
4912 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4913 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4914 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004915 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004916 -s "skip write certificate request" \
4917 -C "skip parse certificate request" \
4918 -c "got no certificate request" \
4919 -c "skip write certificate" \
4920 -c "skip write certificate verify" \
4921 -s "skip parse certificate verify"
4922
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004923run_test "SNI: CA no override" \
4924 "$P_SRV debug_level=3 auth_mode=optional \
4925 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4926 ca_file=data_files/test-ca.crt \
4927 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4928 "$P_CLI debug_level=3 server_name=localhost \
4929 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4930 1 \
4931 -S "skip write certificate request" \
4932 -C "skip parse certificate request" \
4933 -c "got a certificate request" \
4934 -C "skip write certificate" \
4935 -C "skip write certificate verify" \
4936 -S "skip parse certificate verify" \
4937 -s "x509_verify_cert() returned" \
4938 -s "! The certificate is not correctly signed by the trusted CA" \
4939 -S "The certificate has been revoked (is on a CRL)"
4940
4941run_test "SNI: CA override" \
4942 "$P_SRV debug_level=3 auth_mode=optional \
4943 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4944 ca_file=data_files/test-ca.crt \
4945 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4946 "$P_CLI debug_level=3 server_name=localhost \
4947 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4948 0 \
4949 -S "skip write certificate request" \
4950 -C "skip parse certificate request" \
4951 -c "got a certificate request" \
4952 -C "skip write certificate" \
4953 -C "skip write certificate verify" \
4954 -S "skip parse certificate verify" \
4955 -S "x509_verify_cert() returned" \
4956 -S "! The certificate is not correctly signed by the trusted CA" \
4957 -S "The certificate has been revoked (is on a CRL)"
4958
4959run_test "SNI: CA override with CRL" \
4960 "$P_SRV debug_level=3 auth_mode=optional \
4961 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4962 ca_file=data_files/test-ca.crt \
4963 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4964 "$P_CLI debug_level=3 server_name=localhost \
4965 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4966 1 \
4967 -S "skip write certificate request" \
4968 -C "skip parse certificate request" \
4969 -c "got a certificate request" \
4970 -C "skip write certificate" \
4971 -C "skip write certificate verify" \
4972 -S "skip parse certificate verify" \
4973 -s "x509_verify_cert() returned" \
4974 -S "! The certificate is not correctly signed by the trusted CA" \
4975 -s "The certificate has been revoked (is on a CRL)"
4976
Andres AG1a834452016-12-07 10:01:30 +00004977# Tests for SNI and DTLS
4978
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004979run_test "SNI: DTLS, no SNI callback" \
4980 "$P_SRV debug_level=3 dtls=1 \
4981 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4982 "$P_CLI server_name=localhost dtls=1" \
4983 0 \
4984 -S "parse ServerName extension" \
4985 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4986 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4987
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004988run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004989 "$P_SRV debug_level=3 dtls=1 \
4990 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4991 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4992 "$P_CLI server_name=localhost dtls=1" \
4993 0 \
4994 -s "parse ServerName extension" \
4995 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4996 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4997
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004998run_test "SNI: DTLS, matching cert 2" \
4999 "$P_SRV debug_level=3 dtls=1 \
5000 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5001 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5002 "$P_CLI server_name=polarssl.example dtls=1" \
5003 0 \
5004 -s "parse ServerName extension" \
5005 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5006 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5007
5008run_test "SNI: DTLS, no matching cert" \
5009 "$P_SRV debug_level=3 dtls=1 \
5010 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5011 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5012 "$P_CLI server_name=nonesuch.example dtls=1" \
5013 1 \
5014 -s "parse ServerName extension" \
5015 -s "ssl_sni_wrapper() returned" \
5016 -s "mbedtls_ssl_handshake returned" \
5017 -c "mbedtls_ssl_handshake returned" \
5018 -c "SSL - A fatal alert message was received from our peer"
5019
5020run_test "SNI: DTLS, client auth no override: optional" \
5021 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5022 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5023 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5024 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5025 0 \
5026 -S "skip write certificate request" \
5027 -C "skip parse certificate request" \
5028 -c "got a certificate request" \
5029 -C "skip write certificate" \
5030 -C "skip write certificate verify" \
5031 -S "skip parse certificate verify"
5032
5033run_test "SNI: DTLS, client auth override: none -> optional" \
5034 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5035 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5036 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5037 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5038 0 \
5039 -S "skip write certificate request" \
5040 -C "skip parse certificate request" \
5041 -c "got a certificate request" \
5042 -C "skip write certificate" \
5043 -C "skip write certificate verify" \
5044 -S "skip parse certificate verify"
5045
5046run_test "SNI: DTLS, client auth override: optional -> none" \
5047 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5048 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5049 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5050 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5051 0 \
5052 -s "skip write certificate request" \
5053 -C "skip parse certificate request" \
5054 -c "got no certificate request" \
5055 -c "skip write certificate" \
5056 -c "skip write certificate verify" \
5057 -s "skip parse certificate verify"
5058
5059run_test "SNI: DTLS, CA no override" \
5060 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5061 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5062 ca_file=data_files/test-ca.crt \
5063 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5064 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5065 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5066 1 \
5067 -S "skip write certificate request" \
5068 -C "skip parse certificate request" \
5069 -c "got a certificate request" \
5070 -C "skip write certificate" \
5071 -C "skip write certificate verify" \
5072 -S "skip parse certificate verify" \
5073 -s "x509_verify_cert() returned" \
5074 -s "! The certificate is not correctly signed by the trusted CA" \
5075 -S "The certificate has been revoked (is on a CRL)"
5076
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005077run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005078 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5079 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5080 ca_file=data_files/test-ca.crt \
5081 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5082 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5083 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5084 0 \
5085 -S "skip write certificate request" \
5086 -C "skip parse certificate request" \
5087 -c "got a certificate request" \
5088 -C "skip write certificate" \
5089 -C "skip write certificate verify" \
5090 -S "skip parse certificate verify" \
5091 -S "x509_verify_cert() returned" \
5092 -S "! The certificate is not correctly signed by the trusted CA" \
5093 -S "The certificate has been revoked (is on a CRL)"
5094
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005095run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005096 "$P_SRV debug_level=3 auth_mode=optional \
5097 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5098 ca_file=data_files/test-ca.crt \
5099 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5100 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5101 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5102 1 \
5103 -S "skip write certificate request" \
5104 -C "skip parse certificate request" \
5105 -c "got a certificate request" \
5106 -C "skip write certificate" \
5107 -C "skip write certificate verify" \
5108 -S "skip parse certificate verify" \
5109 -s "x509_verify_cert() returned" \
5110 -S "! The certificate is not correctly signed by the trusted CA" \
5111 -s "The certificate has been revoked (is on a CRL)"
5112
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005113# Tests for non-blocking I/O: exercise a variety of handshake flows
5114
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005115run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005116 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5117 "$P_CLI nbio=2 tickets=0" \
5118 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005119 -S "mbedtls_ssl_handshake returned" \
5120 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005121 -c "Read from server: .* bytes read"
5122
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005123run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005124 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5125 "$P_CLI nbio=2 tickets=0" \
5126 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005127 -S "mbedtls_ssl_handshake returned" \
5128 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005129 -c "Read from server: .* bytes read"
5130
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005131run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005132 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5133 "$P_CLI nbio=2 tickets=1" \
5134 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005135 -S "mbedtls_ssl_handshake returned" \
5136 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005137 -c "Read from server: .* bytes read"
5138
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005139run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005140 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5141 "$P_CLI nbio=2 tickets=1" \
5142 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005143 -S "mbedtls_ssl_handshake returned" \
5144 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005145 -c "Read from server: .* bytes read"
5146
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005147run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005148 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5149 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5150 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005151 -S "mbedtls_ssl_handshake returned" \
5152 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005153 -c "Read from server: .* bytes read"
5154
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005155run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005156 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5157 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5158 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005159 -S "mbedtls_ssl_handshake returned" \
5160 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005161 -c "Read from server: .* bytes read"
5162
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005163run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005164 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5165 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5166 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005167 -S "mbedtls_ssl_handshake returned" \
5168 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005169 -c "Read from server: .* bytes read"
5170
Hanno Becker00076712017-11-15 16:39:08 +00005171# Tests for event-driven I/O: exercise a variety of handshake flows
5172
5173run_test "Event-driven I/O: basic handshake" \
5174 "$P_SRV event=1 tickets=0 auth_mode=none" \
5175 "$P_CLI event=1 tickets=0" \
5176 0 \
5177 -S "mbedtls_ssl_handshake returned" \
5178 -C "mbedtls_ssl_handshake returned" \
5179 -c "Read from server: .* bytes read"
5180
5181run_test "Event-driven I/O: client auth" \
5182 "$P_SRV event=1 tickets=0 auth_mode=required" \
5183 "$P_CLI event=1 tickets=0" \
5184 0 \
5185 -S "mbedtls_ssl_handshake returned" \
5186 -C "mbedtls_ssl_handshake returned" \
5187 -c "Read from server: .* bytes read"
5188
5189run_test "Event-driven I/O: ticket" \
5190 "$P_SRV event=1 tickets=1 auth_mode=none" \
5191 "$P_CLI event=1 tickets=1" \
5192 0 \
5193 -S "mbedtls_ssl_handshake returned" \
5194 -C "mbedtls_ssl_handshake returned" \
5195 -c "Read from server: .* bytes read"
5196
5197run_test "Event-driven I/O: ticket + client auth" \
5198 "$P_SRV event=1 tickets=1 auth_mode=required" \
5199 "$P_CLI event=1 tickets=1" \
5200 0 \
5201 -S "mbedtls_ssl_handshake returned" \
5202 -C "mbedtls_ssl_handshake returned" \
5203 -c "Read from server: .* bytes read"
5204
5205run_test "Event-driven I/O: ticket + client auth + resume" \
5206 "$P_SRV event=1 tickets=1 auth_mode=required" \
5207 "$P_CLI event=1 tickets=1 reconnect=1" \
5208 0 \
5209 -S "mbedtls_ssl_handshake returned" \
5210 -C "mbedtls_ssl_handshake returned" \
5211 -c "Read from server: .* bytes read"
5212
5213run_test "Event-driven I/O: ticket + resume" \
5214 "$P_SRV event=1 tickets=1 auth_mode=none" \
5215 "$P_CLI event=1 tickets=1 reconnect=1" \
5216 0 \
5217 -S "mbedtls_ssl_handshake returned" \
5218 -C "mbedtls_ssl_handshake returned" \
5219 -c "Read from server: .* bytes read"
5220
5221run_test "Event-driven I/O: session-id resume" \
5222 "$P_SRV event=1 tickets=0 auth_mode=none" \
5223 "$P_CLI event=1 tickets=0 reconnect=1" \
5224 0 \
5225 -S "mbedtls_ssl_handshake returned" \
5226 -C "mbedtls_ssl_handshake returned" \
5227 -c "Read from server: .* bytes read"
5228
Hanno Becker6a33f592018-03-13 11:38:46 +00005229run_test "Event-driven I/O, DTLS: basic handshake" \
5230 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5231 "$P_CLI dtls=1 event=1 tickets=0" \
5232 0 \
5233 -c "Read from server: .* bytes read"
5234
5235run_test "Event-driven I/O, DTLS: client auth" \
5236 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5237 "$P_CLI dtls=1 event=1 tickets=0" \
5238 0 \
5239 -c "Read from server: .* bytes read"
5240
5241run_test "Event-driven I/O, DTLS: ticket" \
5242 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5243 "$P_CLI dtls=1 event=1 tickets=1" \
5244 0 \
5245 -c "Read from server: .* bytes read"
5246
5247run_test "Event-driven I/O, DTLS: ticket + client auth" \
5248 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5249 "$P_CLI dtls=1 event=1 tickets=1" \
5250 0 \
5251 -c "Read from server: .* bytes read"
5252
5253run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5254 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005255 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005256 0 \
5257 -c "Read from server: .* bytes read"
5258
5259run_test "Event-driven I/O, DTLS: ticket + resume" \
5260 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005261 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005262 0 \
5263 -c "Read from server: .* bytes read"
5264
5265run_test "Event-driven I/O, DTLS: session-id resume" \
5266 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005267 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005268 0 \
5269 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005270
5271# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5272# During session resumption, the client will send its ApplicationData record
5273# within the same datagram as the Finished messages. In this situation, the
5274# server MUST NOT idle on the underlying transport after handshake completion,
5275# because the ApplicationData request has already been queued internally.
5276run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005277 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005278 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005279 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005280 0 \
5281 -c "Read from server: .* bytes read"
5282
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005283# Tests for version negotiation
5284
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005285run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005286 "$P_SRV" \
5287 "$P_CLI" \
5288 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005289 -S "mbedtls_ssl_handshake returned" \
5290 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005291 -s "Protocol is TLSv1.2" \
5292 -c "Protocol is TLSv1.2"
5293
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005294run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005295 "$P_SRV" \
5296 "$P_CLI max_version=tls1_1" \
5297 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005298 -S "mbedtls_ssl_handshake returned" \
5299 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005300 -s "Protocol is TLSv1.1" \
5301 -c "Protocol is TLSv1.1"
5302
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005303run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005304 "$P_SRV max_version=tls1_1" \
5305 "$P_CLI" \
5306 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005307 -S "mbedtls_ssl_handshake returned" \
5308 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005309 -s "Protocol is TLSv1.1" \
5310 -c "Protocol is TLSv1.1"
5311
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005312run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005313 "$P_SRV max_version=tls1_1" \
5314 "$P_CLI max_version=tls1_1" \
5315 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005316 -S "mbedtls_ssl_handshake returned" \
5317 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005318 -s "Protocol is TLSv1.1" \
5319 -c "Protocol is TLSv1.1"
5320
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005321run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005322 "$P_SRV min_version=tls1_1" \
5323 "$P_CLI max_version=tls1_1" \
5324 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005325 -S "mbedtls_ssl_handshake returned" \
5326 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005327 -s "Protocol is TLSv1.1" \
5328 -c "Protocol is TLSv1.1"
5329
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005330run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005331 "$P_SRV max_version=tls1_1" \
5332 "$P_CLI min_version=tls1_1" \
5333 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005334 -S "mbedtls_ssl_handshake returned" \
5335 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005336 -s "Protocol is TLSv1.1" \
5337 -c "Protocol is TLSv1.1"
5338
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005339run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005340 "$P_SRV max_version=tls1_1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005341 "$P_CLI min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005342 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005343 -s "mbedtls_ssl_handshake returned" \
5344 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005345 -c "SSL - Handshake protocol not within min/max boundaries"
5346
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005347run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005348 "$P_SRV min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005349 "$P_CLI max_version=tls1_1" \
5350 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005351 -s "mbedtls_ssl_handshake returned" \
5352 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005353 -s "SSL - Handshake protocol not within min/max boundaries"
5354
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005355# Tests for ALPN extension
5356
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005357run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005358 "$P_SRV debug_level=3" \
5359 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005360 0 \
5361 -C "client hello, adding alpn extension" \
5362 -S "found alpn extension" \
5363 -C "got an alert message, type: \\[2:120]" \
5364 -S "server hello, adding alpn extension" \
5365 -C "found alpn extension " \
5366 -C "Application Layer Protocol is" \
5367 -S "Application Layer Protocol is"
5368
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005369run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005370 "$P_SRV debug_level=3" \
5371 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005372 0 \
5373 -c "client hello, adding alpn extension" \
5374 -s "found alpn extension" \
5375 -C "got an alert message, type: \\[2:120]" \
5376 -S "server hello, adding alpn extension" \
5377 -C "found alpn extension " \
5378 -c "Application Layer Protocol is (none)" \
5379 -S "Application Layer Protocol is"
5380
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005381run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005382 "$P_SRV debug_level=3 alpn=abc,1234" \
5383 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005384 0 \
5385 -C "client hello, adding alpn extension" \
5386 -S "found alpn extension" \
5387 -C "got an alert message, type: \\[2:120]" \
5388 -S "server hello, adding alpn extension" \
5389 -C "found alpn extension " \
5390 -C "Application Layer Protocol is" \
5391 -s "Application Layer Protocol is (none)"
5392
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005393run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005394 "$P_SRV debug_level=3 alpn=abc,1234" \
5395 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005396 0 \
5397 -c "client hello, adding alpn extension" \
5398 -s "found alpn extension" \
5399 -C "got an alert message, type: \\[2:120]" \
5400 -s "server hello, adding alpn extension" \
5401 -c "found alpn extension" \
5402 -c "Application Layer Protocol is abc" \
5403 -s "Application Layer Protocol is abc"
5404
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005405run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005406 "$P_SRV debug_level=3 alpn=abc,1234" \
5407 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005408 0 \
5409 -c "client hello, adding alpn extension" \
5410 -s "found alpn extension" \
5411 -C "got an alert message, type: \\[2:120]" \
5412 -s "server hello, adding alpn extension" \
5413 -c "found alpn extension" \
5414 -c "Application Layer Protocol is abc" \
5415 -s "Application Layer Protocol is abc"
5416
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005417run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005418 "$P_SRV debug_level=3 alpn=abc,1234" \
5419 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005420 0 \
5421 -c "client hello, adding alpn extension" \
5422 -s "found alpn extension" \
5423 -C "got an alert message, type: \\[2:120]" \
5424 -s "server hello, adding alpn extension" \
5425 -c "found alpn extension" \
5426 -c "Application Layer Protocol is 1234" \
5427 -s "Application Layer Protocol is 1234"
5428
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005429run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005430 "$P_SRV debug_level=3 alpn=abc,123" \
5431 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005432 1 \
5433 -c "client hello, adding alpn extension" \
5434 -s "found alpn extension" \
5435 -c "got an alert message, type: \\[2:120]" \
5436 -S "server hello, adding alpn extension" \
5437 -C "found alpn extension" \
5438 -C "Application Layer Protocol is 1234" \
5439 -S "Application Layer Protocol is 1234"
5440
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005441
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005442# Tests for keyUsage in leaf certificates, part 1:
5443# server-side certificate/suite selection
5444
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005445run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005446 "$P_SRV key_file=data_files/server2.key \
5447 crt_file=data_files/server2.ku-ds.crt" \
5448 "$P_CLI" \
5449 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005450 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005451
5452
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005453run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005454 "$P_SRV key_file=data_files/server2.key \
5455 crt_file=data_files/server2.ku-ke.crt" \
5456 "$P_CLI" \
5457 0 \
5458 -c "Ciphersuite is TLS-RSA-WITH-"
5459
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005460run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005461 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005462 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005463 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005464 1 \
5465 -C "Ciphersuite is "
5466
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005467run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005468 "$P_SRV key_file=data_files/server5.key \
5469 crt_file=data_files/server5.ku-ds.crt" \
5470 "$P_CLI" \
5471 0 \
5472 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5473
5474
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005475run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005476 "$P_SRV key_file=data_files/server5.key \
5477 crt_file=data_files/server5.ku-ka.crt" \
5478 "$P_CLI" \
5479 0 \
5480 -c "Ciphersuite is TLS-ECDH-"
5481
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005482run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005483 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005484 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005485 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005486 1 \
5487 -C "Ciphersuite is "
5488
5489# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005490# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005491
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005492run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005493 "$O_SRV -key data_files/server2.key \
5494 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005495 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005496 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5497 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005498 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005499 -C "Processing of the Certificate handshake message failed" \
5500 -c "Ciphersuite is TLS-"
5501
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005502run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005503 "$O_SRV -key data_files/server2.key \
5504 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005505 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005506 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5507 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005508 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005509 -C "Processing of the Certificate handshake message failed" \
5510 -c "Ciphersuite is TLS-"
5511
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005512run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005513 "$O_SRV -key data_files/server2.key \
5514 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005515 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005516 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5517 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005518 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005519 -C "Processing of the Certificate handshake message failed" \
5520 -c "Ciphersuite is TLS-"
5521
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005522run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005523 "$O_SRV -key data_files/server2.key \
5524 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005525 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005526 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5527 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005528 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005529 -c "Processing of the Certificate handshake message failed" \
5530 -C "Ciphersuite is TLS-"
5531
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005532run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5533 "$O_SRV -key data_files/server2.key \
5534 -cert data_files/server2.ku-ke.crt" \
5535 "$P_CLI debug_level=1 auth_mode=optional \
5536 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5537 0 \
5538 -c "bad certificate (usage extensions)" \
5539 -C "Processing of the Certificate handshake message failed" \
5540 -c "Ciphersuite is TLS-" \
5541 -c "! Usage does not match the keyUsage extension"
5542
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005543run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005544 "$O_SRV -key data_files/server2.key \
5545 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005546 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005547 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5548 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005549 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005550 -C "Processing of the Certificate handshake message failed" \
5551 -c "Ciphersuite is TLS-"
5552
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005553run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005554 "$O_SRV -key data_files/server2.key \
5555 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005556 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005557 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5558 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005559 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005560 -c "Processing of the Certificate handshake message failed" \
5561 -C "Ciphersuite is TLS-"
5562
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005563run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5564 "$O_SRV -key data_files/server2.key \
5565 -cert data_files/server2.ku-ds.crt" \
5566 "$P_CLI debug_level=1 auth_mode=optional \
5567 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5568 0 \
5569 -c "bad certificate (usage extensions)" \
5570 -C "Processing of the Certificate handshake message failed" \
5571 -c "Ciphersuite is TLS-" \
5572 -c "! Usage does not match the keyUsage extension"
5573
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005574# Tests for keyUsage in leaf certificates, part 3:
5575# server-side checking of client cert
5576
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005577run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005578 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005579 "$O_CLI -key data_files/server2.key \
5580 -cert data_files/server2.ku-ds.crt" \
5581 0 \
5582 -S "bad certificate (usage extensions)" \
5583 -S "Processing of the Certificate handshake message failed"
5584
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005585run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005586 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005587 "$O_CLI -key data_files/server2.key \
5588 -cert data_files/server2.ku-ke.crt" \
5589 0 \
5590 -s "bad certificate (usage extensions)" \
5591 -S "Processing of the Certificate handshake message failed"
5592
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005593run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005594 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005595 "$O_CLI -key data_files/server2.key \
5596 -cert data_files/server2.ku-ke.crt" \
5597 1 \
5598 -s "bad certificate (usage extensions)" \
5599 -s "Processing of the Certificate handshake message failed"
5600
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005601run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005602 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005603 "$O_CLI -key data_files/server5.key \
5604 -cert data_files/server5.ku-ds.crt" \
5605 0 \
5606 -S "bad certificate (usage extensions)" \
5607 -S "Processing of the Certificate handshake message failed"
5608
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005609run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005610 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005611 "$O_CLI -key data_files/server5.key \
5612 -cert data_files/server5.ku-ka.crt" \
5613 0 \
5614 -s "bad certificate (usage extensions)" \
5615 -S "Processing of the Certificate handshake message failed"
5616
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005617# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5618
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005619run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005620 "$P_SRV key_file=data_files/server5.key \
5621 crt_file=data_files/server5.eku-srv.crt" \
5622 "$P_CLI" \
5623 0
5624
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005625run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005626 "$P_SRV key_file=data_files/server5.key \
5627 crt_file=data_files/server5.eku-srv.crt" \
5628 "$P_CLI" \
5629 0
5630
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005631run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005632 "$P_SRV key_file=data_files/server5.key \
5633 crt_file=data_files/server5.eku-cs_any.crt" \
5634 "$P_CLI" \
5635 0
5636
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005637run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005638 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005639 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005640 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005641 1
5642
5643# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5644
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005645run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005646 "$O_SRV -key data_files/server5.key \
5647 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005648 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005649 0 \
5650 -C "bad certificate (usage extensions)" \
5651 -C "Processing of the Certificate handshake message failed" \
5652 -c "Ciphersuite is TLS-"
5653
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005654run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005655 "$O_SRV -key data_files/server5.key \
5656 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005657 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005658 0 \
5659 -C "bad certificate (usage extensions)" \
5660 -C "Processing of the Certificate handshake message failed" \
5661 -c "Ciphersuite is TLS-"
5662
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005663run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005664 "$O_SRV -key data_files/server5.key \
5665 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005666 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005667 0 \
5668 -C "bad certificate (usage extensions)" \
5669 -C "Processing of the Certificate handshake message failed" \
5670 -c "Ciphersuite is TLS-"
5671
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005672run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005673 "$O_SRV -key data_files/server5.key \
5674 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005675 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005676 1 \
5677 -c "bad certificate (usage extensions)" \
5678 -c "Processing of the Certificate handshake message failed" \
5679 -C "Ciphersuite is TLS-"
5680
5681# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5682
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005683run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005684 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005685 "$O_CLI -key data_files/server5.key \
5686 -cert data_files/server5.eku-cli.crt" \
5687 0 \
5688 -S "bad certificate (usage extensions)" \
5689 -S "Processing of the Certificate handshake message failed"
5690
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005691run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005692 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005693 "$O_CLI -key data_files/server5.key \
5694 -cert data_files/server5.eku-srv_cli.crt" \
5695 0 \
5696 -S "bad certificate (usage extensions)" \
5697 -S "Processing of the Certificate handshake message failed"
5698
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005699run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005700 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005701 "$O_CLI -key data_files/server5.key \
5702 -cert data_files/server5.eku-cs_any.crt" \
5703 0 \
5704 -S "bad certificate (usage extensions)" \
5705 -S "Processing of the Certificate handshake message failed"
5706
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005707run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005708 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005709 "$O_CLI -key data_files/server5.key \
5710 -cert data_files/server5.eku-cs.crt" \
5711 0 \
5712 -s "bad certificate (usage extensions)" \
5713 -S "Processing of the Certificate handshake message failed"
5714
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005715run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005716 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005717 "$O_CLI -key data_files/server5.key \
5718 -cert data_files/server5.eku-cs.crt" \
5719 1 \
5720 -s "bad certificate (usage extensions)" \
5721 -s "Processing of the Certificate handshake message failed"
5722
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005723# Tests for DHM parameters loading
5724
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005725run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005726 "$P_SRV" \
5727 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5728 debug_level=3" \
5729 0 \
5730 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005731 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005732
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005733run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005734 "$P_SRV dhm_file=data_files/dhparams.pem" \
5735 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5736 debug_level=3" \
5737 0 \
5738 -c "value of 'DHM: P ' (1024 bits)" \
5739 -c "value of 'DHM: G ' (2 bits)"
5740
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005741# Tests for DHM client-side size checking
5742
5743run_test "DHM size: server default, client default, OK" \
5744 "$P_SRV" \
5745 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5746 debug_level=1" \
5747 0 \
5748 -C "DHM prime too short:"
5749
5750run_test "DHM size: server default, client 2048, OK" \
5751 "$P_SRV" \
5752 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5753 debug_level=1 dhmlen=2048" \
5754 0 \
5755 -C "DHM prime too short:"
5756
5757run_test "DHM size: server 1024, client default, OK" \
5758 "$P_SRV dhm_file=data_files/dhparams.pem" \
5759 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5760 debug_level=1" \
5761 0 \
5762 -C "DHM prime too short:"
5763
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005764run_test "DHM size: server 999, client 999, OK" \
5765 "$P_SRV dhm_file=data_files/dh.999.pem" \
5766 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5767 debug_level=1 dhmlen=999" \
5768 0 \
5769 -C "DHM prime too short:"
5770
5771run_test "DHM size: server 1000, client 1000, OK" \
5772 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5773 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5774 debug_level=1 dhmlen=1000" \
5775 0 \
5776 -C "DHM prime too short:"
5777
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005778run_test "DHM size: server 1000, client default, rejected" \
5779 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5780 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5781 debug_level=1" \
5782 1 \
5783 -c "DHM prime too short:"
5784
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005785run_test "DHM size: server 1000, client 1001, rejected" \
5786 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5787 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5788 debug_level=1 dhmlen=1001" \
5789 1 \
5790 -c "DHM prime too short:"
5791
5792run_test "DHM size: server 999, client 1000, rejected" \
5793 "$P_SRV dhm_file=data_files/dh.999.pem" \
5794 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5795 debug_level=1 dhmlen=1000" \
5796 1 \
5797 -c "DHM prime too short:"
5798
5799run_test "DHM size: server 998, client 999, rejected" \
5800 "$P_SRV dhm_file=data_files/dh.998.pem" \
5801 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5802 debug_level=1 dhmlen=999" \
5803 1 \
5804 -c "DHM prime too short:"
5805
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005806run_test "DHM size: server default, client 2049, rejected" \
5807 "$P_SRV" \
5808 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5809 debug_level=1 dhmlen=2049" \
5810 1 \
5811 -c "DHM prime too short:"
5812
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005813# Tests for PSK callback
5814
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005815run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005816 "$P_SRV psk=abc123 psk_identity=foo" \
5817 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5818 psk_identity=foo psk=abc123" \
5819 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005820 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005821 -S "SSL - Unknown identity received" \
5822 -S "SSL - Verification of the message MAC failed"
5823
Hanno Beckerf7027512018-10-23 15:27:39 +01005824requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5825run_test "PSK callback: opaque psk on client, no callback" \
5826 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005827 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005828 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005829 0 \
5830 -c "skip PMS generation for opaque PSK"\
5831 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005832 -C "session hash for extended master secret"\
5833 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005834 -S "SSL - None of the common ciphersuites is usable" \
5835 -S "SSL - Unknown identity received" \
5836 -S "SSL - Verification of the message MAC failed"
5837
5838requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5839run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5840 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005841 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005842 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005843 0 \
5844 -c "skip PMS generation for opaque PSK"\
5845 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005846 -C "session hash for extended master secret"\
5847 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005848 -S "SSL - None of the common ciphersuites is usable" \
5849 -S "SSL - Unknown identity received" \
5850 -S "SSL - Verification of the message MAC failed"
5851
5852requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5853run_test "PSK callback: opaque psk on client, no callback, EMS" \
5854 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005855 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005856 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005857 0 \
5858 -c "skip PMS generation for opaque PSK"\
5859 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005860 -c "session hash for extended master secret"\
5861 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005862 -S "SSL - None of the common ciphersuites is usable" \
5863 -S "SSL - Unknown identity received" \
5864 -S "SSL - Verification of the message MAC failed"
5865
5866requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5867run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5868 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005869 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005870 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005871 0 \
5872 -c "skip PMS generation for opaque PSK"\
5873 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005874 -c "session hash for extended master secret"\
5875 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005876 -S "SSL - None of the common ciphersuites is usable" \
5877 -S "SSL - Unknown identity received" \
5878 -S "SSL - Verification of the message MAC failed"
5879
Hanno Becker28c79dc2018-10-26 13:15:08 +01005880requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5881run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005882 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
5883 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005884 psk_identity=foo psk=abc123" \
5885 0 \
5886 -C "skip PMS generation for opaque PSK"\
5887 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005888 -C "session hash for extended master secret"\
5889 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005890 -S "SSL - None of the common ciphersuites is usable" \
5891 -S "SSL - Unknown identity received" \
5892 -S "SSL - Verification of the message MAC failed"
5893
5894requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5895run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005896 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
5897 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005898 psk_identity=foo psk=abc123" \
5899 0 \
5900 -C "skip PMS generation for opaque PSK"\
5901 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005902 -C "session hash for extended master secret"\
5903 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005904 -S "SSL - None of the common ciphersuites is usable" \
5905 -S "SSL - Unknown identity received" \
5906 -S "SSL - Verification of the message MAC failed"
5907
5908requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5909run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005910 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005911 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005912 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005913 psk_identity=foo psk=abc123 extended_ms=1" \
5914 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005915 -c "session hash for extended master secret"\
5916 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005917 -C "skip PMS generation for opaque PSK"\
5918 -s "skip PMS generation for opaque PSK"\
5919 -S "SSL - None of the common ciphersuites is usable" \
5920 -S "SSL - Unknown identity received" \
5921 -S "SSL - Verification of the message MAC failed"
5922
5923requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5924run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005925 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005926 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005927 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005928 psk_identity=foo psk=abc123 extended_ms=1" \
5929 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005930 -c "session hash for extended master secret"\
5931 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005932 -C "skip PMS generation for opaque PSK"\
5933 -s "skip PMS generation for opaque PSK"\
5934 -S "SSL - None of the common ciphersuites is usable" \
5935 -S "SSL - Unknown identity received" \
5936 -S "SSL - Verification of the message MAC failed"
5937
5938requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5939run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005940 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
5941 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005942 psk_identity=def psk=beef" \
5943 0 \
5944 -C "skip PMS generation for opaque PSK"\
5945 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005946 -C "session hash for extended master secret"\
5947 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005948 -S "SSL - None of the common ciphersuites is usable" \
5949 -S "SSL - Unknown identity received" \
5950 -S "SSL - Verification of the message MAC failed"
5951
5952requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5953run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005954 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
5955 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005956 psk_identity=def psk=beef" \
5957 0 \
5958 -C "skip PMS generation for opaque PSK"\
5959 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005960 -C "session hash for extended master secret"\
5961 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005962 -S "SSL - None of the common ciphersuites is usable" \
5963 -S "SSL - Unknown identity received" \
5964 -S "SSL - Verification of the message MAC failed"
5965
5966requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5967run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005968 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005969 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005970 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005971 psk_identity=abc psk=dead extended_ms=1" \
5972 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005973 -c "session hash for extended master secret"\
5974 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005975 -C "skip PMS generation for opaque PSK"\
5976 -s "skip PMS generation for opaque PSK"\
5977 -S "SSL - None of the common ciphersuites is usable" \
5978 -S "SSL - Unknown identity received" \
5979 -S "SSL - Verification of the message MAC failed"
5980
5981requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5982run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005983 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005984 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005985 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005986 psk_identity=abc psk=dead extended_ms=1" \
5987 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005988 -c "session hash for extended master secret"\
5989 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005990 -C "skip PMS generation for opaque PSK"\
5991 -s "skip PMS generation for opaque PSK"\
5992 -S "SSL - None of the common ciphersuites is usable" \
5993 -S "SSL - Unknown identity received" \
5994 -S "SSL - Verification of the message MAC failed"
5995
5996requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5997run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005998 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
5999 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006000 psk_identity=def psk=beef" \
6001 0 \
6002 -C "skip PMS generation for opaque PSK"\
6003 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006004 -C "session hash for extended master secret"\
6005 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006006 -S "SSL - None of the common ciphersuites is usable" \
6007 -S "SSL - Unknown identity received" \
6008 -S "SSL - Verification of the message MAC failed"
6009
6010requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6011run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006012 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6013 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006014 psk_identity=def psk=beef" \
6015 0 \
6016 -C "skip PMS generation for opaque PSK"\
6017 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006018 -C "session hash for extended master secret"\
6019 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006020 -S "SSL - None of the common ciphersuites is usable" \
6021 -S "SSL - Unknown identity received" \
6022 -S "SSL - Verification of the message MAC failed"
6023
6024requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6025run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006026 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6027 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006028 psk_identity=def psk=beef" \
6029 0 \
6030 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006031 -C "session hash for extended master secret"\
6032 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006033 -S "SSL - None of the common ciphersuites is usable" \
6034 -S "SSL - Unknown identity received" \
6035 -S "SSL - Verification of the message MAC failed"
6036
6037requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6038run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006039 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6040 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006041 psk_identity=def psk=beef" \
6042 0 \
6043 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006044 -C "session hash for extended master secret"\
6045 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006046 -S "SSL - None of the common ciphersuites is usable" \
6047 -S "SSL - Unknown identity received" \
6048 -S "SSL - Verification of the message MAC failed"
6049
6050requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6051run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006052 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6053 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006054 psk_identity=def psk=beef" \
6055 1 \
6056 -s "SSL - Verification of the message MAC failed"
6057
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006058run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006059 "$P_SRV" \
6060 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6061 psk_identity=foo psk=abc123" \
6062 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006063 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006064 -S "SSL - Unknown identity received" \
6065 -S "SSL - Verification of the message MAC failed"
6066
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006067run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006068 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6069 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6070 psk_identity=foo psk=abc123" \
6071 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006072 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006073 -s "SSL - Unknown identity received" \
6074 -S "SSL - Verification of the message MAC failed"
6075
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006076run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006077 "$P_SRV psk_list=abc,dead,def,beef" \
6078 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6079 psk_identity=abc psk=dead" \
6080 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006081 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006082 -S "SSL - Unknown identity received" \
6083 -S "SSL - Verification of the message MAC failed"
6084
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006085run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006086 "$P_SRV psk_list=abc,dead,def,beef" \
6087 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6088 psk_identity=def psk=beef" \
6089 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006090 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006091 -S "SSL - Unknown identity received" \
6092 -S "SSL - Verification of the message MAC failed"
6093
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006094run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006095 "$P_SRV psk_list=abc,dead,def,beef" \
6096 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6097 psk_identity=ghi psk=beef" \
6098 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006099 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006100 -s "SSL - Unknown identity received" \
6101 -S "SSL - Verification of the message MAC failed"
6102
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006103run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006104 "$P_SRV psk_list=abc,dead,def,beef" \
6105 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6106 psk_identity=abc psk=beef" \
6107 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006108 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006109 -S "SSL - Unknown identity received" \
6110 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006111
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006112# Tests for EC J-PAKE
6113
Hanno Beckerfa452c42020-08-14 15:42:49 +01006114requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006115run_test "ECJPAKE: client not configured" \
6116 "$P_SRV debug_level=3" \
6117 "$P_CLI debug_level=3" \
6118 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006119 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006120 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006121 -S "found ecjpake kkpp extension" \
6122 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006123 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006124 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006125 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006126 -S "None of the common ciphersuites is usable"
6127
Hanno Beckerfa452c42020-08-14 15:42:49 +01006128requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006129run_test "ECJPAKE: server not configured" \
6130 "$P_SRV debug_level=3" \
6131 "$P_CLI debug_level=3 ecjpake_pw=bla \
6132 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6133 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006134 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006135 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006136 -s "found ecjpake kkpp extension" \
6137 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006138 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006139 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006140 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006141 -s "None of the common ciphersuites is usable"
6142
Hanno Beckerfa452c42020-08-14 15:42:49 +01006143requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006144run_test "ECJPAKE: working, TLS" \
6145 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6146 "$P_CLI debug_level=3 ecjpake_pw=bla \
6147 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006148 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006149 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006150 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006151 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006152 -s "found ecjpake kkpp extension" \
6153 -S "skip ecjpake kkpp extension" \
6154 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006155 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006156 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006157 -S "None of the common ciphersuites is usable" \
6158 -S "SSL - Verification of the message MAC failed"
6159
Janos Follath74537a62016-09-02 13:45:28 +01006160server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006161requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006162run_test "ECJPAKE: password mismatch, TLS" \
6163 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6164 "$P_CLI debug_level=3 ecjpake_pw=bad \
6165 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6166 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006167 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006168 -s "SSL - Verification of the message MAC failed"
6169
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006170requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006171run_test "ECJPAKE: working, DTLS" \
6172 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6173 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6174 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6175 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006176 -c "re-using cached ecjpake parameters" \
6177 -S "SSL - Verification of the message MAC failed"
6178
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006179requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006180run_test "ECJPAKE: working, DTLS, no cookie" \
6181 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6182 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6183 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6184 0 \
6185 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006186 -S "SSL - Verification of the message MAC failed"
6187
Janos Follath74537a62016-09-02 13:45:28 +01006188server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006189requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006190run_test "ECJPAKE: password mismatch, DTLS" \
6191 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6192 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6193 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6194 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006195 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006196 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006197
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006198# for tests with configs/config-thread.h
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006199requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006200run_test "ECJPAKE: working, DTLS, nolog" \
6201 "$P_SRV dtls=1 ecjpake_pw=bla" \
6202 "$P_CLI dtls=1 ecjpake_pw=bla \
6203 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6204 0
6205
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006206# Tests for ciphersuites per version
6207
Janos Follathe2681a42016-03-07 15:57:05 +00006208requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006209requires_config_enabled MBEDTLS_CAMELLIA_C
6210requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006211run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006212 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006213 "$P_CLI force_version=ssl3" \
6214 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006215 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006216
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
6218requires_config_enabled MBEDTLS_CAMELLIA_C
6219requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006220run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006221 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006222 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006223 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006224 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006225
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6227requires_config_enabled MBEDTLS_CAMELLIA_C
6228requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006229run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006230 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006231 "$P_CLI force_version=tls1_1" \
6232 0 \
6233 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
6234
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6236requires_config_enabled MBEDTLS_CAMELLIA_C
6237requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006238run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006239 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006240 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006241 0 \
6242 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
6243
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006244# Test for ClientHello without extensions
6245
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006246requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006247run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006248 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006249 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006250 0 \
6251 -s "dumping 'client hello extensions' (0 bytes)"
6252
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006253# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006254
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006255run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006256 "$P_SRV" \
6257 "$P_CLI request_size=100" \
6258 0 \
6259 -s "Read from client: 100 bytes read$"
6260
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006261run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006262 "$P_SRV" \
6263 "$P_CLI request_size=500" \
6264 0 \
6265 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006266
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006267# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006268
Janos Follathe2681a42016-03-07 15:57:05 +00006269requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006270run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006271 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006272 "$P_CLI request_size=1 force_version=ssl3 \
6273 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6274 0 \
6275 -s "Read from client: 1 bytes read"
6276
Janos Follathe2681a42016-03-07 15:57:05 +00006277requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006278run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006279 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006280 "$P_CLI request_size=1 force_version=ssl3 \
6281 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6282 0 \
6283 -s "Read from client: 1 bytes read"
6284
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006285run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006286 "$P_SRV" \
6287 "$P_CLI request_size=1 force_version=tls1 \
6288 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6289 0 \
6290 -s "Read from client: 1 bytes read"
6291
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006292run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006293 "$P_SRV" \
6294 "$P_CLI request_size=1 force_version=tls1 etm=0 \
6295 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6296 0 \
6297 -s "Read from client: 1 bytes read"
6298
Hanno Becker32c55012017-11-10 08:42:54 +00006299requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006300run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006301 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006302 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006303 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006304 0 \
6305 -s "Read from client: 1 bytes read"
6306
Hanno Becker32c55012017-11-10 08:42:54 +00006307requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006308run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006309 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006310 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006311 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006312 0 \
6313 -s "Read from client: 1 bytes read"
6314
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006315run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006316 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006317 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006318 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6319 0 \
6320 -s "Read from client: 1 bytes read"
6321
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006322run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006323 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6324 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006325 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006326 0 \
6327 -s "Read from client: 1 bytes read"
6328
6329requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006330run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006331 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006332 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006333 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006334 0 \
6335 -s "Read from client: 1 bytes read"
6336
Hanno Becker8501f982017-11-10 08:59:04 +00006337requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006338run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006339 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6340 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6341 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006342 0 \
6343 -s "Read from client: 1 bytes read"
6344
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006345run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006346 "$P_SRV" \
6347 "$P_CLI request_size=1 force_version=tls1_1 \
6348 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6349 0 \
6350 -s "Read from client: 1 bytes read"
6351
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006352run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006353 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006354 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006355 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006356 0 \
6357 -s "Read from client: 1 bytes read"
6358
6359requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006360run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006361 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006362 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006363 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006364 0 \
6365 -s "Read from client: 1 bytes read"
6366
6367requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006368run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006369 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006370 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006371 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006372 0 \
6373 -s "Read from client: 1 bytes read"
6374
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006375run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006376 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006377 "$P_CLI request_size=1 force_version=tls1_1 \
6378 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6379 0 \
6380 -s "Read from client: 1 bytes read"
6381
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006382run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006383 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006384 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006385 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006386 0 \
6387 -s "Read from client: 1 bytes read"
6388
Hanno Becker8501f982017-11-10 08:59:04 +00006389requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006390run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006391 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006392 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006393 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006394 0 \
6395 -s "Read from client: 1 bytes read"
6396
Hanno Becker32c55012017-11-10 08:42:54 +00006397requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006398run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006399 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006400 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006401 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006402 0 \
6403 -s "Read from client: 1 bytes read"
6404
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006405run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006406 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006407 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006408 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6409 0 \
6410 -s "Read from client: 1 bytes read"
6411
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006412run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006413 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006414 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006415 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006416 0 \
6417 -s "Read from client: 1 bytes read"
6418
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006419run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006420 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006421 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006422 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006423 0 \
6424 -s "Read from client: 1 bytes read"
6425
Hanno Becker32c55012017-11-10 08:42:54 +00006426requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006427run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006428 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006429 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006430 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006431 0 \
6432 -s "Read from client: 1 bytes read"
6433
Hanno Becker8501f982017-11-10 08:59:04 +00006434requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006435run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006436 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006437 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006438 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006439 0 \
6440 -s "Read from client: 1 bytes read"
6441
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006442run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006443 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006444 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006445 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6446 0 \
6447 -s "Read from client: 1 bytes read"
6448
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006449run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006450 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006451 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006452 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006453 0 \
6454 -s "Read from client: 1 bytes read"
6455
Hanno Becker32c55012017-11-10 08:42:54 +00006456requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006457run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006458 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006459 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006460 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006461 0 \
6462 -s "Read from client: 1 bytes read"
6463
Hanno Becker8501f982017-11-10 08:59:04 +00006464requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006465run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006466 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006467 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006468 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006469 0 \
6470 -s "Read from client: 1 bytes read"
6471
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006472run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006473 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006474 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006475 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6476 0 \
6477 -s "Read from client: 1 bytes read"
6478
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006479run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006480 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006481 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006482 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6483 0 \
6484 -s "Read from client: 1 bytes read"
6485
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006486# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006487
6488requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006489run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006490 "$P_SRV dtls=1 force_version=dtls1" \
6491 "$P_CLI dtls=1 request_size=1 \
6492 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6493 0 \
6494 -s "Read from client: 1 bytes read"
6495
6496requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006497run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006498 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6499 "$P_CLI dtls=1 request_size=1 \
6500 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6501 0 \
6502 -s "Read from client: 1 bytes read"
6503
6504requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6505requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006506run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006507 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6508 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006509 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6510 0 \
6511 -s "Read from client: 1 bytes read"
6512
6513requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6514requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006515run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006516 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006517 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006518 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006519 0 \
6520 -s "Read from client: 1 bytes read"
6521
6522requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006523run_test "Small client packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006524 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006525 "$P_CLI dtls=1 request_size=1 \
6526 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6527 0 \
6528 -s "Read from client: 1 bytes read"
6529
6530requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006531run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006532 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006533 "$P_CLI dtls=1 request_size=1 \
6534 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6535 0 \
6536 -s "Read from client: 1 bytes read"
6537
6538requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6539requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006540run_test "Small client packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006541 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006542 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006543 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006544 0 \
6545 -s "Read from client: 1 bytes read"
6546
6547requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6548requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006549run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006550 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006551 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006552 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006553 0 \
6554 -s "Read from client: 1 bytes read"
6555
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006556# Tests for small server packets
6557
6558requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6559run_test "Small server packet SSLv3 BlockCipher" \
6560 "$P_SRV response_size=1 min_version=ssl3" \
6561 "$P_CLI force_version=ssl3 \
6562 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6563 0 \
6564 -c "Read from server: 1 bytes read"
6565
6566requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6567run_test "Small server packet SSLv3 StreamCipher" \
6568 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6569 "$P_CLI force_version=ssl3 \
6570 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6571 0 \
6572 -c "Read from server: 1 bytes read"
6573
6574run_test "Small server packet TLS 1.0 BlockCipher" \
6575 "$P_SRV response_size=1" \
6576 "$P_CLI force_version=tls1 \
6577 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6578 0 \
6579 -c "Read from server: 1 bytes read"
6580
6581run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6582 "$P_SRV response_size=1" \
6583 "$P_CLI force_version=tls1 etm=0 \
6584 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6585 0 \
6586 -c "Read from server: 1 bytes read"
6587
6588requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6589run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6590 "$P_SRV response_size=1 trunc_hmac=1" \
6591 "$P_CLI force_version=tls1 \
6592 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6593 0 \
6594 -c "Read from server: 1 bytes read"
6595
6596requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6597run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6598 "$P_SRV response_size=1 trunc_hmac=1" \
6599 "$P_CLI force_version=tls1 \
6600 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6601 0 \
6602 -c "Read from server: 1 bytes read"
6603
6604run_test "Small server packet TLS 1.0 StreamCipher" \
6605 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6606 "$P_CLI force_version=tls1 \
6607 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6608 0 \
6609 -c "Read from server: 1 bytes read"
6610
6611run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6612 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6613 "$P_CLI force_version=tls1 \
6614 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6615 0 \
6616 -c "Read from server: 1 bytes read"
6617
6618requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6619run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6620 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6621 "$P_CLI force_version=tls1 \
6622 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6623 0 \
6624 -c "Read from server: 1 bytes read"
6625
6626requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6627run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6628 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6629 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6630 trunc_hmac=1 etm=0" \
6631 0 \
6632 -c "Read from server: 1 bytes read"
6633
6634run_test "Small server packet TLS 1.1 BlockCipher" \
6635 "$P_SRV response_size=1" \
6636 "$P_CLI force_version=tls1_1 \
6637 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6638 0 \
6639 -c "Read from server: 1 bytes read"
6640
6641run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6642 "$P_SRV response_size=1" \
6643 "$P_CLI force_version=tls1_1 \
6644 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6645 0 \
6646 -c "Read from server: 1 bytes read"
6647
6648requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6649run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6650 "$P_SRV response_size=1 trunc_hmac=1" \
6651 "$P_CLI force_version=tls1_1 \
6652 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6653 0 \
6654 -c "Read from server: 1 bytes read"
6655
6656requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6657run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6658 "$P_SRV response_size=1 trunc_hmac=1" \
6659 "$P_CLI force_version=tls1_1 \
6660 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6661 0 \
6662 -c "Read from server: 1 bytes read"
6663
6664run_test "Small server packet TLS 1.1 StreamCipher" \
6665 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6666 "$P_CLI force_version=tls1_1 \
6667 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6668 0 \
6669 -c "Read from server: 1 bytes read"
6670
6671run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6672 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6673 "$P_CLI force_version=tls1_1 \
6674 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6675 0 \
6676 -c "Read from server: 1 bytes read"
6677
6678requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6679run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6680 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6681 "$P_CLI force_version=tls1_1 \
6682 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6683 0 \
6684 -c "Read from server: 1 bytes read"
6685
6686requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6687run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6688 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6689 "$P_CLI force_version=tls1_1 \
6690 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6691 0 \
6692 -c "Read from server: 1 bytes read"
6693
6694run_test "Small server packet TLS 1.2 BlockCipher" \
6695 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006696 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006697 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6698 0 \
6699 -c "Read from server: 1 bytes read"
6700
6701run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6702 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006703 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006704 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6705 0 \
6706 -c "Read from server: 1 bytes read"
6707
6708run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6709 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006710 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006711 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6712 0 \
6713 -c "Read from server: 1 bytes read"
6714
6715requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6716run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6717 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006718 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006719 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6720 0 \
6721 -c "Read from server: 1 bytes read"
6722
6723requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6724run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6725 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006726 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006727 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6728 0 \
6729 -c "Read from server: 1 bytes read"
6730
6731run_test "Small server packet TLS 1.2 StreamCipher" \
6732 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006733 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006734 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6735 0 \
6736 -c "Read from server: 1 bytes read"
6737
6738run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
6739 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006740 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006741 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6742 0 \
6743 -c "Read from server: 1 bytes read"
6744
6745requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6746run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
6747 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006748 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006749 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6750 0 \
6751 -c "Read from server: 1 bytes read"
6752
6753requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6754run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6755 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006756 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006757 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6758 0 \
6759 -c "Read from server: 1 bytes read"
6760
6761run_test "Small server packet TLS 1.2 AEAD" \
6762 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006763 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006764 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6765 0 \
6766 -c "Read from server: 1 bytes read"
6767
6768run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6769 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006770 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006771 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6772 0 \
6773 -c "Read from server: 1 bytes read"
6774
6775# Tests for small server packets in DTLS
6776
6777requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6778run_test "Small server packet DTLS 1.0" \
6779 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
6780 "$P_CLI dtls=1 \
6781 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6782 0 \
6783 -c "Read from server: 1 bytes read"
6784
6785requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6786run_test "Small server packet DTLS 1.0, without EtM" \
6787 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6788 "$P_CLI dtls=1 \
6789 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6790 0 \
6791 -c "Read from server: 1 bytes read"
6792
6793requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6794requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6795run_test "Small server packet DTLS 1.0, truncated hmac" \
6796 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6797 "$P_CLI dtls=1 trunc_hmac=1 \
6798 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6799 0 \
6800 -c "Read from server: 1 bytes read"
6801
6802requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6803requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6804run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6805 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6806 "$P_CLI dtls=1 \
6807 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6808 0 \
6809 -c "Read from server: 1 bytes read"
6810
6811requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6812run_test "Small server packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006813 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006814 "$P_CLI dtls=1 \
6815 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6816 0 \
6817 -c "Read from server: 1 bytes read"
6818
6819requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6820run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006821 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006822 "$P_CLI dtls=1 \
6823 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6824 0 \
6825 -c "Read from server: 1 bytes read"
6826
6827requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6828requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6829run_test "Small server packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006830 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006831 "$P_CLI dtls=1 \
6832 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6833 0 \
6834 -c "Read from server: 1 bytes read"
6835
6836requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6837requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6838run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006839 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006840 "$P_CLI dtls=1 \
6841 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6842 0 \
6843 -c "Read from server: 1 bytes read"
6844
Janos Follath00efff72016-05-06 13:48:23 +01006845# A test for extensions in SSLv3
Janos Follath00efff72016-05-06 13:48:23 +01006846requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Yuto Takanoa49124e2021-07-08 15:56:33 +01006847requires_max_content_len 4096
Janos Follath00efff72016-05-06 13:48:23 +01006848run_test "SSLv3 with extensions, server side" \
6849 "$P_SRV min_version=ssl3 debug_level=3" \
6850 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
6851 0 \
6852 -S "dumping 'client hello extensions'" \
6853 -S "server hello, total extension length:"
6854
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006855# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006856
Angus Grattonc4dd0732018-04-11 16:28:39 +10006857# How many fragments do we expect to write $1 bytes?
6858fragments_for_write() {
6859 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6860}
6861
Janos Follathe2681a42016-03-07 15:57:05 +00006862requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006863run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006864 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006865 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006866 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6867 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006868 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6869 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006870
Janos Follathe2681a42016-03-07 15:57:05 +00006871requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006872run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006873 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006874 "$P_CLI request_size=16384 force_version=ssl3 \
6875 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6876 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006877 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6878 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006879
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006880run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006881 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006882 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006883 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6884 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006885 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6886 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006887
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006888run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006889 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006890 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
6891 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6892 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006893 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006894
Hanno Becker32c55012017-11-10 08:42:54 +00006895requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006896run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006897 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006898 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006899 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006900 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006901 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6902 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006903
Hanno Becker32c55012017-11-10 08:42:54 +00006904requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006905run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006906 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006907 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006908 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006909 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006910 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006911
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006912run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006913 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006914 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006915 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6916 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006917 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006918
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006919run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006920 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6921 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006922 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006923 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006924 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006925
6926requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006927run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006928 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006929 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006930 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006931 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006932 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006933
Hanno Becker278fc7a2017-11-10 09:16:28 +00006934requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006935run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006936 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006937 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006938 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006939 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006940 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6941 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006942
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006943run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006944 "$P_SRV" \
6945 "$P_CLI request_size=16384 force_version=tls1_1 \
6946 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6947 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006948 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6949 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006950
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006951run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006952 "$P_SRV" \
6953 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6954 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006955 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006956 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006957
Hanno Becker32c55012017-11-10 08:42:54 +00006958requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006959run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006960 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006961 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006962 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006963 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006964 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006965
Hanno Becker32c55012017-11-10 08:42:54 +00006966requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006967run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006968 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006969 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006970 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006971 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006972 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006973
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006974run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006975 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6976 "$P_CLI request_size=16384 force_version=tls1_1 \
6977 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6978 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006979 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6980 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006981
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006982run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006983 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006984 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006985 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006986 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006987 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6988 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006989
Hanno Becker278fc7a2017-11-10 09:16:28 +00006990requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006991run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006992 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006993 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006994 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006995 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006996 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006997
Hanno Becker278fc7a2017-11-10 09:16:28 +00006998requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006999run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007000 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007001 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007002 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007003 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007004 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7005 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007006
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007007run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007008 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007009 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007010 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7011 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007012 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7013 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007014
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007015run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007016 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007017 "$P_CLI request_size=16384 force_version=tls12 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007018 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7019 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007020 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007021
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007022run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007023 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007024 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007025 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007026 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007027 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7028 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007029
Hanno Becker32c55012017-11-10 08:42:54 +00007030requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007031run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007032 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007033 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007034 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007035 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007036 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007037
Hanno Becker278fc7a2017-11-10 09:16:28 +00007038requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007039run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007040 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007041 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007042 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007043 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007044 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7045 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007046
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007047run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007048 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007049 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007050 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7051 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007052 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7053 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007054
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007055run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007056 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007057 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007058 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7059 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007060 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007061
Hanno Becker32c55012017-11-10 08:42:54 +00007062requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007063run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007064 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007065 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007066 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007067 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007068 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007069
Hanno Becker278fc7a2017-11-10 09:16:28 +00007070requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007071run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007072 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007073 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007074 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007075 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007076 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7077 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007078
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007079run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007080 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007081 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007082 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7083 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007084 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7085 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007086
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007087run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007088 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007089 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007090 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7091 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007092 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7093 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007094
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007095# Test for large server packets
Yuto Takanoa49124e2021-07-08 15:56:33 +01007096# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007097requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
7098run_test "Large server packet SSLv3 StreamCipher" \
7099 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7100 "$P_CLI force_version=ssl3 \
7101 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7102 0 \
7103 -c "Read from server: 16384 bytes read"
7104
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007105# Checking next 4 tests logs for 1n-1 split against BEAST too
7106requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
7107run_test "Large server packet SSLv3 BlockCipher" \
7108 "$P_SRV response_size=16384 min_version=ssl3" \
7109 "$P_CLI force_version=ssl3 recsplit=0 \
7110 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7111 0 \
7112 -c "Read from server: 1 bytes read"\
7113 -c "16383 bytes read"\
7114 -C "Read from server: 16384 bytes read"
7115
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007116run_test "Large server packet TLS 1.0 BlockCipher" \
7117 "$P_SRV response_size=16384" \
7118 "$P_CLI force_version=tls1 recsplit=0 \
7119 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7120 0 \
7121 -c "Read from server: 1 bytes read"\
7122 -c "16383 bytes read"\
7123 -C "Read from server: 16384 bytes read"
7124
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007125run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
7126 "$P_SRV response_size=16384" \
7127 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
7128 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7129 0 \
7130 -c "Read from server: 1 bytes read"\
7131 -c "16383 bytes read"\
7132 -C "Read from server: 16384 bytes read"
7133
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007134requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7135run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
7136 "$P_SRV response_size=16384" \
7137 "$P_CLI force_version=tls1 recsplit=0 \
7138 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7139 trunc_hmac=1" \
7140 0 \
7141 -c "Read from server: 1 bytes read"\
7142 -c "16383 bytes read"\
7143 -C "Read from server: 16384 bytes read"
7144
7145requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7146run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
7147 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7148 "$P_CLI force_version=tls1 \
7149 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7150 trunc_hmac=1" \
7151 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007152 -s "16384 bytes written in 1 fragments" \
7153 -c "Read from server: 16384 bytes read"
7154
7155run_test "Large server packet TLS 1.0 StreamCipher" \
7156 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7157 "$P_CLI force_version=tls1 \
7158 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7159 0 \
7160 -s "16384 bytes written in 1 fragments" \
7161 -c "Read from server: 16384 bytes read"
7162
7163run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
7164 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7165 "$P_CLI force_version=tls1 \
7166 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7167 0 \
7168 -s "16384 bytes written in 1 fragments" \
7169 -c "Read from server: 16384 bytes read"
7170
7171requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7172run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
7173 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7174 "$P_CLI force_version=tls1 \
7175 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7176 0 \
7177 -s "16384 bytes written in 1 fragments" \
7178 -c "Read from server: 16384 bytes read"
7179
7180requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7181run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7182 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7183 "$P_CLI force_version=tls1 \
7184 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7185 0 \
7186 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007187 -c "Read from server: 16384 bytes read"
7188
7189run_test "Large server packet TLS 1.1 BlockCipher" \
7190 "$P_SRV response_size=16384" \
7191 "$P_CLI force_version=tls1_1 \
7192 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7193 0 \
7194 -c "Read from server: 16384 bytes read"
7195
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007196run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
7197 "$P_SRV response_size=16384" \
7198 "$P_CLI force_version=tls1_1 etm=0 \
7199 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007200 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007201 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007202 -c "Read from server: 16384 bytes read"
7203
7204requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7205run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
7206 "$P_SRV response_size=16384" \
7207 "$P_CLI force_version=tls1_1 \
7208 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7209 trunc_hmac=1" \
7210 0 \
7211 -c "Read from server: 16384 bytes read"
7212
7213requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007214run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7215 "$P_SRV response_size=16384 trunc_hmac=1" \
7216 "$P_CLI force_version=tls1_1 \
7217 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7218 0 \
7219 -s "16384 bytes written in 1 fragments" \
7220 -c "Read from server: 16384 bytes read"
7221
7222run_test "Large server packet TLS 1.1 StreamCipher" \
7223 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7224 "$P_CLI force_version=tls1_1 \
7225 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7226 0 \
7227 -c "Read from server: 16384 bytes read"
7228
7229run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
7230 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7231 "$P_CLI force_version=tls1_1 \
7232 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7233 0 \
7234 -s "16384 bytes written in 1 fragments" \
7235 -c "Read from server: 16384 bytes read"
7236
7237requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007238run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
7239 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7240 "$P_CLI force_version=tls1_1 \
7241 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7242 trunc_hmac=1" \
7243 0 \
7244 -c "Read from server: 16384 bytes read"
7245
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007246run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7247 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7248 "$P_CLI force_version=tls1_1 \
7249 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7250 0 \
7251 -s "16384 bytes written in 1 fragments" \
7252 -c "Read from server: 16384 bytes read"
7253
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007254run_test "Large server packet TLS 1.2 BlockCipher" \
7255 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007256 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007257 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7258 0 \
7259 -c "Read from server: 16384 bytes read"
7260
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007261run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
7262 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007263 "$P_CLI force_version=tls12 etm=0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007264 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7265 0 \
7266 -s "16384 bytes written in 1 fragments" \
7267 -c "Read from server: 16384 bytes read"
7268
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007269run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
7270 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007271 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007272 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7273 0 \
7274 -c "Read from server: 16384 bytes read"
7275
7276requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7277run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
7278 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007279 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007280 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7281 trunc_hmac=1" \
7282 0 \
7283 -c "Read from server: 16384 bytes read"
7284
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007285run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7286 "$P_SRV response_size=16384 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007287 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007288 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7289 0 \
7290 -s "16384 bytes written in 1 fragments" \
7291 -c "Read from server: 16384 bytes read"
7292
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007293run_test "Large server packet TLS 1.2 StreamCipher" \
7294 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007295 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007296 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7297 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007298 -s "16384 bytes written in 1 fragments" \
7299 -c "Read from server: 16384 bytes read"
7300
7301run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
7302 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007303 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007304 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7305 0 \
7306 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007307 -c "Read from server: 16384 bytes read"
7308
7309requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7310run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7311 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007312 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007313 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7314 trunc_hmac=1" \
7315 0 \
7316 -c "Read from server: 16384 bytes read"
7317
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007318requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7319run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7320 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007321 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007322 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7323 0 \
7324 -s "16384 bytes written in 1 fragments" \
7325 -c "Read from server: 16384 bytes read"
7326
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007327run_test "Large server packet TLS 1.2 AEAD" \
7328 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007329 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007330 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7331 0 \
7332 -c "Read from server: 16384 bytes read"
7333
7334run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7335 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007336 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007337 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7338 0 \
7339 -c "Read from server: 16384 bytes read"
7340
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007341# Tests for restartable ECC
7342
7343requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7344run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007345 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007346 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007347 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007348 debug_level=1" \
7349 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007350 -C "x509_verify_cert.*4b00" \
7351 -C "mbedtls_pk_verify.*4b00" \
7352 -C "mbedtls_ecdh_make_public.*4b00" \
7353 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007354
7355requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7356run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007357 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007358 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007359 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007360 debug_level=1 ec_max_ops=0" \
7361 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007362 -C "x509_verify_cert.*4b00" \
7363 -C "mbedtls_pk_verify.*4b00" \
7364 -C "mbedtls_ecdh_make_public.*4b00" \
7365 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007366
7367requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7368run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007369 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007370 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007371 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007372 debug_level=1 ec_max_ops=65535" \
7373 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007374 -C "x509_verify_cert.*4b00" \
7375 -C "mbedtls_pk_verify.*4b00" \
7376 -C "mbedtls_ecdh_make_public.*4b00" \
7377 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007378
7379requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7380run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007381 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007382 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007383 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007384 debug_level=1 ec_max_ops=1000" \
7385 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007386 -c "x509_verify_cert.*4b00" \
7387 -c "mbedtls_pk_verify.*4b00" \
7388 -c "mbedtls_ecdh_make_public.*4b00" \
7389 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007390
7391requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007392run_test "EC restart: TLS, max_ops=1000, badsign" \
7393 "$P_SRV auth_mode=required \
7394 crt_file=data_files/server5-badsign.crt \
7395 key_file=data_files/server5.key" \
7396 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7397 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7398 debug_level=1 ec_max_ops=1000" \
7399 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007400 -c "x509_verify_cert.*4b00" \
7401 -C "mbedtls_pk_verify.*4b00" \
7402 -C "mbedtls_ecdh_make_public.*4b00" \
7403 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007404 -c "! The certificate is not correctly signed by the trusted CA" \
7405 -c "! mbedtls_ssl_handshake returned" \
7406 -c "X509 - Certificate verification failed"
7407
7408requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7409run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7410 "$P_SRV auth_mode=required \
7411 crt_file=data_files/server5-badsign.crt \
7412 key_file=data_files/server5.key" \
7413 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7414 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7415 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7416 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007417 -c "x509_verify_cert.*4b00" \
7418 -c "mbedtls_pk_verify.*4b00" \
7419 -c "mbedtls_ecdh_make_public.*4b00" \
7420 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007421 -c "! The certificate is not correctly signed by the trusted CA" \
7422 -C "! mbedtls_ssl_handshake returned" \
7423 -C "X509 - Certificate verification failed"
7424
7425requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7426run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7427 "$P_SRV auth_mode=required \
7428 crt_file=data_files/server5-badsign.crt \
7429 key_file=data_files/server5.key" \
7430 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7431 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7432 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7433 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007434 -C "x509_verify_cert.*4b00" \
7435 -c "mbedtls_pk_verify.*4b00" \
7436 -c "mbedtls_ecdh_make_public.*4b00" \
7437 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007438 -C "! The certificate is not correctly signed by the trusted CA" \
7439 -C "! mbedtls_ssl_handshake returned" \
7440 -C "X509 - Certificate verification failed"
7441
7442requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007443run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007444 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007445 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007446 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007447 dtls=1 debug_level=1 ec_max_ops=1000" \
7448 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007449 -c "x509_verify_cert.*4b00" \
7450 -c "mbedtls_pk_verify.*4b00" \
7451 -c "mbedtls_ecdh_make_public.*4b00" \
7452 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007453
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007454requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7455run_test "EC restart: TLS, max_ops=1000 no client auth" \
7456 "$P_SRV" \
7457 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7458 debug_level=1 ec_max_ops=1000" \
7459 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007460 -c "x509_verify_cert.*4b00" \
7461 -c "mbedtls_pk_verify.*4b00" \
7462 -c "mbedtls_ecdh_make_public.*4b00" \
7463 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007464
7465requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7466run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7467 "$P_SRV psk=abc123" \
7468 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7469 psk=abc123 debug_level=1 ec_max_ops=1000" \
7470 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007471 -C "x509_verify_cert.*4b00" \
7472 -C "mbedtls_pk_verify.*4b00" \
7473 -C "mbedtls_ecdh_make_public.*4b00" \
7474 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007475
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007476# Tests of asynchronous private key support in SSL
7477
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007478requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007479run_test "SSL async private: sign, delay=0" \
7480 "$P_SRV \
7481 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007482 "$P_CLI" \
7483 0 \
7484 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007485 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007486
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007487requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007488run_test "SSL async private: sign, delay=1" \
7489 "$P_SRV \
7490 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007491 "$P_CLI" \
7492 0 \
7493 -s "Async sign callback: using key slot " \
7494 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007495 -s "Async resume (slot [0-9]): sign done, status=0"
7496
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007497requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7498run_test "SSL async private: sign, delay=2" \
7499 "$P_SRV \
7500 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7501 "$P_CLI" \
7502 0 \
7503 -s "Async sign callback: using key slot " \
7504 -U "Async sign callback: using key slot " \
7505 -s "Async resume (slot [0-9]): call 1 more times." \
7506 -s "Async resume (slot [0-9]): call 0 more times." \
7507 -s "Async resume (slot [0-9]): sign done, status=0"
7508
Gilles Peskined3268832018-04-26 06:23:59 +02007509# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7510# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7511requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7513run_test "SSL async private: sign, RSA, TLS 1.1" \
7514 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7515 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7516 "$P_CLI force_version=tls1_1" \
7517 0 \
7518 -s "Async sign callback: using key slot " \
7519 -s "Async resume (slot [0-9]): sign done, status=0"
7520
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007521requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007522run_test "SSL async private: sign, SNI" \
7523 "$P_SRV debug_level=3 \
7524 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7525 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7526 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7527 "$P_CLI server_name=polarssl.example" \
7528 0 \
7529 -s "Async sign callback: using key slot " \
7530 -s "Async resume (slot [0-9]): sign done, status=0" \
7531 -s "parse ServerName extension" \
7532 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7533 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7534
7535requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007536run_test "SSL async private: decrypt, delay=0" \
7537 "$P_SRV \
7538 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7539 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7540 0 \
7541 -s "Async decrypt callback: using key slot " \
7542 -s "Async resume (slot [0-9]): decrypt done, status=0"
7543
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007544requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007545run_test "SSL async private: decrypt, delay=1" \
7546 "$P_SRV \
7547 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7548 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7549 0 \
7550 -s "Async decrypt callback: using key slot " \
7551 -s "Async resume (slot [0-9]): call 0 more times." \
7552 -s "Async resume (slot [0-9]): decrypt done, status=0"
7553
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007554requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007555run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7556 "$P_SRV psk=abc123 \
7557 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7558 "$P_CLI psk=abc123 \
7559 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7560 0 \
7561 -s "Async decrypt callback: using key slot " \
7562 -s "Async resume (slot [0-9]): decrypt done, status=0"
7563
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007564requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007565run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7566 "$P_SRV psk=abc123 \
7567 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7568 "$P_CLI psk=abc123 \
7569 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7570 0 \
7571 -s "Async decrypt callback: using key slot " \
7572 -s "Async resume (slot [0-9]): call 0 more times." \
7573 -s "Async resume (slot [0-9]): decrypt done, status=0"
7574
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007575requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007576run_test "SSL async private: sign callback not present" \
7577 "$P_SRV \
7578 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7579 "$P_CLI; [ \$? -eq 1 ] &&
7580 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7581 0 \
7582 -S "Async sign callback" \
7583 -s "! mbedtls_ssl_handshake returned" \
7584 -s "The own private key or pre-shared key is not set, but needed" \
7585 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7586 -s "Successful connection"
7587
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007588requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007589run_test "SSL async private: decrypt callback not present" \
7590 "$P_SRV debug_level=1 \
7591 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7592 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7593 [ \$? -eq 1 ] && $P_CLI" \
7594 0 \
7595 -S "Async decrypt callback" \
7596 -s "! mbedtls_ssl_handshake returned" \
7597 -s "got no RSA private key" \
7598 -s "Async resume (slot [0-9]): sign done, status=0" \
7599 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007600
7601# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007602requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007603run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007604 "$P_SRV \
7605 async_operations=s async_private_delay1=1 \
7606 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7607 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007608 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7609 0 \
7610 -s "Async sign callback: using key slot 0," \
7611 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007612 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007613
7614# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007615requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007616run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007617 "$P_SRV \
7618 async_operations=s async_private_delay2=1 \
7619 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7620 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007621 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7622 0 \
7623 -s "Async sign callback: using key slot 0," \
7624 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007625 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007626
7627# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007628requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007629run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007630 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007631 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007632 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7633 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007634 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7635 0 \
7636 -s "Async sign callback: using key slot 1," \
7637 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007638 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007639
7640# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007641requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007642run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007643 "$P_SRV \
7644 async_operations=s async_private_delay1=1 \
7645 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7646 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007647 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7648 0 \
7649 -s "Async sign callback: no key matches this certificate."
7650
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007651requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007652run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007653 "$P_SRV \
7654 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7655 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007656 "$P_CLI" \
7657 1 \
7658 -s "Async sign callback: injected error" \
7659 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007660 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007661 -s "! mbedtls_ssl_handshake returned"
7662
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007663requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007664run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007665 "$P_SRV \
7666 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7667 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007668 "$P_CLI" \
7669 1 \
7670 -s "Async sign callback: using key slot " \
7671 -S "Async resume" \
7672 -s "Async cancel"
7673
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007674requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007675run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007676 "$P_SRV \
7677 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7678 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007679 "$P_CLI" \
7680 1 \
7681 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007682 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007683 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007684 -s "! mbedtls_ssl_handshake returned"
7685
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007686requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007687run_test "SSL async private: decrypt, error in start" \
7688 "$P_SRV \
7689 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7690 async_private_error=1" \
7691 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7692 1 \
7693 -s "Async decrypt callback: injected error" \
7694 -S "Async resume" \
7695 -S "Async cancel" \
7696 -s "! mbedtls_ssl_handshake returned"
7697
7698requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7699run_test "SSL async private: decrypt, cancel after start" \
7700 "$P_SRV \
7701 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7702 async_private_error=2" \
7703 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7704 1 \
7705 -s "Async decrypt callback: using key slot " \
7706 -S "Async resume" \
7707 -s "Async cancel"
7708
7709requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7710run_test "SSL async private: decrypt, error in resume" \
7711 "$P_SRV \
7712 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7713 async_private_error=3" \
7714 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7715 1 \
7716 -s "Async decrypt callback: using key slot " \
7717 -s "Async resume callback: decrypt done but injected error" \
7718 -S "Async cancel" \
7719 -s "! mbedtls_ssl_handshake returned"
7720
7721requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007722run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007723 "$P_SRV \
7724 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7725 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007726 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7727 0 \
7728 -s "Async cancel" \
7729 -s "! mbedtls_ssl_handshake returned" \
7730 -s "Async resume" \
7731 -s "Successful connection"
7732
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007733requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007734run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007735 "$P_SRV \
7736 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7737 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007738 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7739 0 \
7740 -s "! mbedtls_ssl_handshake returned" \
7741 -s "Async resume" \
7742 -s "Successful connection"
7743
7744# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007745requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007746run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007747 "$P_SRV \
7748 async_operations=s async_private_delay1=1 async_private_error=-2 \
7749 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7750 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007751 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7752 [ \$? -eq 1 ] &&
7753 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7754 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007755 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007756 -S "Async resume" \
7757 -s "Async cancel" \
7758 -s "! mbedtls_ssl_handshake returned" \
7759 -s "Async sign callback: no key matches this certificate." \
7760 -s "Successful connection"
7761
7762# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007763requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007764run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007765 "$P_SRV \
7766 async_operations=s async_private_delay1=1 async_private_error=-3 \
7767 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7768 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007769 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7770 [ \$? -eq 1 ] &&
7771 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7772 0 \
7773 -s "Async resume" \
7774 -s "! mbedtls_ssl_handshake returned" \
7775 -s "Async sign callback: no key matches this certificate." \
7776 -s "Successful connection"
7777
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007778requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007779requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007780run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007781 "$P_SRV \
7782 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007783 exchanges=2 renegotiation=1" \
7784 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7785 0 \
7786 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007787 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007788
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007789requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007790requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007791run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007792 "$P_SRV \
7793 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007794 exchanges=2 renegotiation=1 renegotiate=1" \
7795 "$P_CLI exchanges=2 renegotiation=1" \
7796 0 \
7797 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007798 -s "Async resume (slot [0-9]): sign done, status=0"
7799
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007800requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007801requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007802run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007803 "$P_SRV \
7804 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7805 exchanges=2 renegotiation=1" \
7806 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7807 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7808 0 \
7809 -s "Async decrypt callback: using key slot " \
7810 -s "Async resume (slot [0-9]): decrypt done, status=0"
7811
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007812requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007813requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007814run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007815 "$P_SRV \
7816 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7817 exchanges=2 renegotiation=1 renegotiate=1" \
7818 "$P_CLI exchanges=2 renegotiation=1 \
7819 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7820 0 \
7821 -s "Async decrypt callback: using key slot " \
7822 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007823
Ron Eldor58093c82018-06-28 13:22:05 +03007824# Tests for ECC extensions (rfc 4492)
7825
Ron Eldor643df7c2018-06-28 16:17:00 +03007826requires_config_enabled MBEDTLS_AES_C
7827requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7828requires_config_enabled MBEDTLS_SHA256_C
7829requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007830run_test "Force a non ECC ciphersuite in the client side" \
7831 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007832 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007833 0 \
7834 -C "client hello, adding supported_elliptic_curves extension" \
7835 -C "client hello, adding supported_point_formats extension" \
7836 -S "found supported elliptic curves extension" \
7837 -S "found supported point formats extension"
7838
Ron Eldor643df7c2018-06-28 16:17:00 +03007839requires_config_enabled MBEDTLS_AES_C
7840requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7841requires_config_enabled MBEDTLS_SHA256_C
7842requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007843run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007844 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007845 "$P_CLI debug_level=3" \
7846 0 \
7847 -C "found supported_point_formats extension" \
7848 -S "server hello, supported_point_formats extension"
7849
Ron Eldor643df7c2018-06-28 16:17:00 +03007850requires_config_enabled MBEDTLS_AES_C
7851requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7852requires_config_enabled MBEDTLS_SHA256_C
7853requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007854run_test "Force an ECC ciphersuite in the client side" \
7855 "$P_SRV debug_level=3" \
7856 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7857 0 \
7858 -c "client hello, adding supported_elliptic_curves extension" \
7859 -c "client hello, adding supported_point_formats extension" \
7860 -s "found supported elliptic curves extension" \
7861 -s "found supported point formats extension"
7862
Ron Eldor643df7c2018-06-28 16:17:00 +03007863requires_config_enabled MBEDTLS_AES_C
7864requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7865requires_config_enabled MBEDTLS_SHA256_C
7866requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007867run_test "Force an ECC ciphersuite in the server side" \
7868 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7869 "$P_CLI debug_level=3" \
7870 0 \
7871 -c "found supported_point_formats extension" \
7872 -s "server hello, supported_point_formats extension"
7873
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007874# Tests for DTLS HelloVerifyRequest
7875
7876run_test "DTLS cookie: enabled" \
7877 "$P_SRV dtls=1 debug_level=2" \
7878 "$P_CLI dtls=1 debug_level=2" \
7879 0 \
7880 -s "cookie verification failed" \
7881 -s "cookie verification passed" \
7882 -S "cookie verification skipped" \
7883 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007884 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007885 -S "SSL - The requested feature is not available"
7886
7887run_test "DTLS cookie: disabled" \
7888 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7889 "$P_CLI dtls=1 debug_level=2" \
7890 0 \
7891 -S "cookie verification failed" \
7892 -S "cookie verification passed" \
7893 -s "cookie verification skipped" \
7894 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007895 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007896 -S "SSL - The requested feature is not available"
7897
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007898run_test "DTLS cookie: default (failing)" \
7899 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7900 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7901 1 \
7902 -s "cookie verification failed" \
7903 -S "cookie verification passed" \
7904 -S "cookie verification skipped" \
7905 -C "received hello verify request" \
7906 -S "hello verification requested" \
7907 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007908
7909requires_ipv6
7910run_test "DTLS cookie: enabled, IPv6" \
7911 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7912 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7913 0 \
7914 -s "cookie verification failed" \
7915 -s "cookie verification passed" \
7916 -S "cookie verification skipped" \
7917 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007918 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007919 -S "SSL - The requested feature is not available"
7920
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007921run_test "DTLS cookie: enabled, nbio" \
7922 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7923 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7924 0 \
7925 -s "cookie verification failed" \
7926 -s "cookie verification passed" \
7927 -S "cookie verification skipped" \
7928 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007929 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007930 -S "SSL - The requested feature is not available"
7931
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007932# Tests for client reconnecting from the same port with DTLS
7933
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007934not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007935run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007936 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7937 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007938 0 \
7939 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007940 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007941 -S "Client initiated reconnection from same port"
7942
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007943not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007944run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007945 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7946 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007947 0 \
7948 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007949 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007950 -s "Client initiated reconnection from same port"
7951
Paul Bakker362689d2016-05-13 10:33:25 +01007952not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7953run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007954 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7955 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007956 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007957 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007958 -s "Client initiated reconnection from same port"
7959
Paul Bakker362689d2016-05-13 10:33:25 +01007960only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7961run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7962 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7963 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7964 0 \
7965 -S "The operation timed out" \
7966 -s "Client initiated reconnection from same port"
7967
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007968run_test "DTLS client reconnect from same port: no cookies" \
7969 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007970 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7971 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007972 -s "The operation timed out" \
7973 -S "Client initiated reconnection from same port"
7974
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007975run_test "DTLS client reconnect from same port: attacker-injected" \
7976 -p "$P_PXY inject_clihlo=1" \
7977 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7978 "$P_CLI dtls=1 exchanges=2" \
7979 0 \
7980 -s "possible client reconnect from the same port" \
7981 -S "Client initiated reconnection from same port"
7982
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007983# Tests for various cases of client authentication with DTLS
7984# (focused on handshake flows and message parsing)
7985
7986run_test "DTLS client auth: required" \
7987 "$P_SRV dtls=1 auth_mode=required" \
7988 "$P_CLI dtls=1" \
7989 0 \
7990 -s "Verifying peer X.509 certificate... ok"
7991
7992run_test "DTLS client auth: optional, client has no cert" \
7993 "$P_SRV dtls=1 auth_mode=optional" \
7994 "$P_CLI dtls=1 crt_file=none key_file=none" \
7995 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007996 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007997
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007998run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007999 "$P_SRV dtls=1 auth_mode=none" \
8000 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
8001 0 \
8002 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008003 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008004
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008005run_test "DTLS wrong PSK: badmac alert" \
8006 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8007 "$P_CLI dtls=1 psk=abc124" \
8008 1 \
8009 -s "SSL - Verification of the message MAC failed" \
8010 -c "SSL - A fatal alert message was received from our peer"
8011
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008012# Tests for receiving fragmented handshake messages with DTLS
8013
8014requires_gnutls
8015run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8016 "$G_SRV -u --mtu 2048 -a" \
8017 "$P_CLI dtls=1 debug_level=2" \
8018 0 \
8019 -C "found fragmented DTLS handshake message" \
8020 -C "error"
8021
8022requires_gnutls
8023run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8024 "$G_SRV -u --mtu 512" \
8025 "$P_CLI dtls=1 debug_level=2" \
8026 0 \
8027 -c "found fragmented DTLS handshake message" \
8028 -C "error"
8029
8030requires_gnutls
8031run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8032 "$G_SRV -u --mtu 128" \
8033 "$P_CLI dtls=1 debug_level=2" \
8034 0 \
8035 -c "found fragmented DTLS handshake message" \
8036 -C "error"
8037
8038requires_gnutls
8039run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8040 "$G_SRV -u --mtu 128" \
8041 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8042 0 \
8043 -c "found fragmented DTLS handshake message" \
8044 -C "error"
8045
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008046requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008047requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008048run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8049 "$G_SRV -u --mtu 256" \
8050 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8051 0 \
8052 -c "found fragmented DTLS handshake message" \
8053 -c "client hello, adding renegotiation extension" \
8054 -c "found renegotiation extension" \
8055 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008056 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008057 -C "error" \
8058 -s "Extra-header:"
8059
8060requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008061requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008062run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8063 "$G_SRV -u --mtu 256" \
8064 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8065 0 \
8066 -c "found fragmented DTLS handshake message" \
8067 -c "client hello, adding renegotiation extension" \
8068 -c "found renegotiation extension" \
8069 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008070 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008071 -C "error" \
8072 -s "Extra-header:"
8073
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008074run_test "DTLS reassembly: no fragmentation (openssl server)" \
8075 "$O_SRV -dtls1 -mtu 2048" \
8076 "$P_CLI dtls=1 debug_level=2" \
8077 0 \
8078 -C "found fragmented DTLS handshake message" \
8079 -C "error"
8080
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008081run_test "DTLS reassembly: some fragmentation (openssl server)" \
8082 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008083 "$P_CLI dtls=1 debug_level=2" \
8084 0 \
8085 -c "found fragmented DTLS handshake message" \
8086 -C "error"
8087
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008088run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008089 "$O_SRV -dtls1 -mtu 256" \
8090 "$P_CLI dtls=1 debug_level=2" \
8091 0 \
8092 -c "found fragmented DTLS handshake message" \
8093 -C "error"
8094
8095run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8096 "$O_SRV -dtls1 -mtu 256" \
8097 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8098 0 \
8099 -c "found fragmented DTLS handshake message" \
8100 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008101
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008102# Tests for sending fragmented handshake messages with DTLS
8103#
8104# Use client auth when we need the client to send large messages,
8105# and use large cert chains on both sides too (the long chains we have all use
8106# both RSA and ECDSA, but ideally we should have long chains with either).
8107# Sizes reached (UDP payload):
8108# - 2037B for server certificate
8109# - 1542B for client certificate
8110# - 1013B for newsessionticket
8111# - all others below 512B
8112# All those tests assume MAX_CONTENT_LEN is at least 2048
8113
8114requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8115requires_config_enabled MBEDTLS_RSA_C
8116requires_config_enabled MBEDTLS_ECDSA_C
8117requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008118requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008119run_test "DTLS fragmenting: none (for reference)" \
8120 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8121 crt_file=data_files/server7_int-ca.crt \
8122 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008123 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008124 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008125 "$P_CLI dtls=1 debug_level=2 \
8126 crt_file=data_files/server8_int-ca2.crt \
8127 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008128 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008129 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008130 0 \
8131 -S "found fragmented DTLS handshake message" \
8132 -C "found fragmented DTLS handshake message" \
8133 -C "error"
8134
8135requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8136requires_config_enabled MBEDTLS_RSA_C
8137requires_config_enabled MBEDTLS_ECDSA_C
8138requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008139requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008140run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008141 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8142 crt_file=data_files/server7_int-ca.crt \
8143 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008144 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008145 max_frag_len=1024" \
8146 "$P_CLI dtls=1 debug_level=2 \
8147 crt_file=data_files/server8_int-ca2.crt \
8148 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008149 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008150 max_frag_len=2048" \
8151 0 \
8152 -S "found fragmented DTLS handshake message" \
8153 -c "found fragmented DTLS handshake message" \
8154 -C "error"
8155
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008156# With the MFL extension, the server has no way of forcing
8157# the client to not exceed a certain MTU; hence, the following
8158# test can't be replicated with an MTU proxy such as the one
8159# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008160requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8161requires_config_enabled MBEDTLS_RSA_C
8162requires_config_enabled MBEDTLS_ECDSA_C
8163requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008164requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008165run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008166 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8167 crt_file=data_files/server7_int-ca.crt \
8168 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008169 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008170 max_frag_len=512" \
8171 "$P_CLI dtls=1 debug_level=2 \
8172 crt_file=data_files/server8_int-ca2.crt \
8173 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008174 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008175 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008176 0 \
8177 -S "found fragmented DTLS handshake message" \
8178 -c "found fragmented DTLS handshake message" \
8179 -C "error"
8180
8181requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8182requires_config_enabled MBEDTLS_RSA_C
8183requires_config_enabled MBEDTLS_ECDSA_C
8184requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008185requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008186run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008187 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8188 crt_file=data_files/server7_int-ca.crt \
8189 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008190 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008191 max_frag_len=2048" \
8192 "$P_CLI dtls=1 debug_level=2 \
8193 crt_file=data_files/server8_int-ca2.crt \
8194 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008195 hs_timeout=2500-60000 \
8196 max_frag_len=1024" \
8197 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008198 -S "found fragmented DTLS handshake message" \
8199 -c "found fragmented DTLS handshake message" \
8200 -C "error"
8201
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008202# While not required by the standard defining the MFL extension
8203# (according to which it only applies to records, not to datagrams),
8204# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8205# as otherwise there wouldn't be any means to communicate MTU restrictions
8206# to the peer.
8207# The next test checks that no datagrams significantly larger than the
8208# negotiated MFL are sent.
8209requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8210requires_config_enabled MBEDTLS_RSA_C
8211requires_config_enabled MBEDTLS_ECDSA_C
8212requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008213requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008214run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008215 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008216 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8217 crt_file=data_files/server7_int-ca.crt \
8218 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008219 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008220 max_frag_len=2048" \
8221 "$P_CLI dtls=1 debug_level=2 \
8222 crt_file=data_files/server8_int-ca2.crt \
8223 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008224 hs_timeout=2500-60000 \
8225 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008226 0 \
8227 -S "found fragmented DTLS handshake message" \
8228 -c "found fragmented DTLS handshake message" \
8229 -C "error"
8230
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008231requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8232requires_config_enabled MBEDTLS_RSA_C
8233requires_config_enabled MBEDTLS_ECDSA_C
8234requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008235requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008236run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008237 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8238 crt_file=data_files/server7_int-ca.crt \
8239 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008240 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008241 max_frag_len=2048" \
8242 "$P_CLI dtls=1 debug_level=2 \
8243 crt_file=data_files/server8_int-ca2.crt \
8244 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008245 hs_timeout=2500-60000 \
8246 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008247 0 \
8248 -s "found fragmented DTLS handshake message" \
8249 -c "found fragmented DTLS handshake message" \
8250 -C "error"
8251
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008252# While not required by the standard defining the MFL extension
8253# (according to which it only applies to records, not to datagrams),
8254# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8255# as otherwise there wouldn't be any means to communicate MTU restrictions
8256# to the peer.
8257# The next test checks that no datagrams significantly larger than the
8258# negotiated MFL are sent.
8259requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8260requires_config_enabled MBEDTLS_RSA_C
8261requires_config_enabled MBEDTLS_ECDSA_C
8262requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008263requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008264run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008265 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008266 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8267 crt_file=data_files/server7_int-ca.crt \
8268 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008269 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008270 max_frag_len=2048" \
8271 "$P_CLI dtls=1 debug_level=2 \
8272 crt_file=data_files/server8_int-ca2.crt \
8273 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008274 hs_timeout=2500-60000 \
8275 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008276 0 \
8277 -s "found fragmented DTLS handshake message" \
8278 -c "found fragmented DTLS handshake message" \
8279 -C "error"
8280
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008281requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8282requires_config_enabled MBEDTLS_RSA_C
8283requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008284requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008285run_test "DTLS fragmenting: none (for reference) (MTU)" \
8286 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8287 crt_file=data_files/server7_int-ca.crt \
8288 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008289 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008290 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008291 "$P_CLI dtls=1 debug_level=2 \
8292 crt_file=data_files/server8_int-ca2.crt \
8293 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008294 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008295 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008296 0 \
8297 -S "found fragmented DTLS handshake message" \
8298 -C "found fragmented DTLS handshake message" \
8299 -C "error"
8300
8301requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8302requires_config_enabled MBEDTLS_RSA_C
8303requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008304requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008305run_test "DTLS fragmenting: client (MTU)" \
8306 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8307 crt_file=data_files/server7_int-ca.crt \
8308 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008309 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008310 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008311 "$P_CLI dtls=1 debug_level=2 \
8312 crt_file=data_files/server8_int-ca2.crt \
8313 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008314 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008315 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008316 0 \
8317 -s "found fragmented DTLS handshake message" \
8318 -C "found fragmented DTLS handshake message" \
8319 -C "error"
8320
8321requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8322requires_config_enabled MBEDTLS_RSA_C
8323requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008324requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008325run_test "DTLS fragmenting: server (MTU)" \
8326 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8327 crt_file=data_files/server7_int-ca.crt \
8328 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008329 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008330 mtu=512" \
8331 "$P_CLI dtls=1 debug_level=2 \
8332 crt_file=data_files/server8_int-ca2.crt \
8333 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008334 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008335 mtu=2048" \
8336 0 \
8337 -S "found fragmented DTLS handshake message" \
8338 -c "found fragmented DTLS handshake message" \
8339 -C "error"
8340
8341requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8342requires_config_enabled MBEDTLS_RSA_C
8343requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008344requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008345run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008346 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008347 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8348 crt_file=data_files/server7_int-ca.crt \
8349 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008350 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008351 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008352 "$P_CLI dtls=1 debug_level=2 \
8353 crt_file=data_files/server8_int-ca2.crt \
8354 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008355 hs_timeout=2500-60000 \
8356 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008357 0 \
8358 -s "found fragmented DTLS handshake message" \
8359 -c "found fragmented DTLS handshake message" \
8360 -C "error"
8361
Andrzej Kurek77826052018-10-11 07:34:08 -04008362# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008363requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8364requires_config_enabled MBEDTLS_RSA_C
8365requires_config_enabled MBEDTLS_ECDSA_C
8366requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008367requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008368requires_config_enabled MBEDTLS_AES_C
8369requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008370requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008371run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008372 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008373 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8374 crt_file=data_files/server7_int-ca.crt \
8375 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008376 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008377 mtu=512" \
8378 "$P_CLI dtls=1 debug_level=2 \
8379 crt_file=data_files/server8_int-ca2.crt \
8380 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008381 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8382 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008383 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008384 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008385 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008386 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008387 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008388
Andrzej Kurek7311c782018-10-11 06:49:41 -04008389# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008390# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008391# The ratio of max/min timeout should ideally equal 4 to accept two
8392# retransmissions, but in some cases (like both the server and client using
8393# fragmentation and auto-reduction) an extra retransmission might occur,
8394# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008395not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008396requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8397requires_config_enabled MBEDTLS_RSA_C
8398requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008399requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008400requires_config_enabled MBEDTLS_AES_C
8401requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008402requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008403run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008404 -p "$P_PXY mtu=508" \
8405 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8406 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008407 key_file=data_files/server7.key \
8408 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008409 "$P_CLI dtls=1 debug_level=2 \
8410 crt_file=data_files/server8_int-ca2.crt \
8411 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008412 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8413 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008414 0 \
8415 -s "found fragmented DTLS handshake message" \
8416 -c "found fragmented DTLS handshake message" \
8417 -C "error"
8418
Andrzej Kurek77826052018-10-11 07:34:08 -04008419# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008420only_with_valgrind
8421requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8422requires_config_enabled MBEDTLS_RSA_C
8423requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008424requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008425requires_config_enabled MBEDTLS_AES_C
8426requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008427requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008428run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008429 -p "$P_PXY mtu=508" \
8430 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8431 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008432 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008433 hs_timeout=250-10000" \
8434 "$P_CLI dtls=1 debug_level=2 \
8435 crt_file=data_files/server8_int-ca2.crt \
8436 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008437 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008438 hs_timeout=250-10000" \
8439 0 \
8440 -s "found fragmented DTLS handshake message" \
8441 -c "found fragmented DTLS handshake message" \
8442 -C "error"
8443
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008444# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008445# OTOH the client might resend if the server is to slow to reset after sending
8446# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008447not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008448requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8449requires_config_enabled MBEDTLS_RSA_C
8450requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008451requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008452run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008453 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008454 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8455 crt_file=data_files/server7_int-ca.crt \
8456 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008457 hs_timeout=10000-60000 \
8458 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008459 "$P_CLI dtls=1 debug_level=2 \
8460 crt_file=data_files/server8_int-ca2.crt \
8461 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008462 hs_timeout=10000-60000 \
8463 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008464 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008465 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008466 -s "found fragmented DTLS handshake message" \
8467 -c "found fragmented DTLS handshake message" \
8468 -C "error"
8469
Andrzej Kurek77826052018-10-11 07:34:08 -04008470# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008471# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8472# OTOH the client might resend if the server is to slow to reset after sending
8473# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008474not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008475requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8476requires_config_enabled MBEDTLS_RSA_C
8477requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008478requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008479requires_config_enabled MBEDTLS_AES_C
8480requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008481requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008482run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008483 -p "$P_PXY mtu=512" \
8484 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8485 crt_file=data_files/server7_int-ca.crt \
8486 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008487 hs_timeout=10000-60000 \
8488 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008489 "$P_CLI dtls=1 debug_level=2 \
8490 crt_file=data_files/server8_int-ca2.crt \
8491 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008492 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8493 hs_timeout=10000-60000 \
8494 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008495 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008496 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008497 -s "found fragmented DTLS handshake message" \
8498 -c "found fragmented DTLS handshake message" \
8499 -C "error"
8500
Andrzej Kurek7311c782018-10-11 06:49:41 -04008501not_with_valgrind # spurious autoreduction due to timeout
8502requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8503requires_config_enabled MBEDTLS_RSA_C
8504requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008505requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008506run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008507 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008508 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8509 crt_file=data_files/server7_int-ca.crt \
8510 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008511 hs_timeout=10000-60000 \
8512 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008513 "$P_CLI dtls=1 debug_level=2 \
8514 crt_file=data_files/server8_int-ca2.crt \
8515 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008516 hs_timeout=10000-60000 \
8517 mtu=1024 nbio=2" \
8518 0 \
8519 -S "autoreduction" \
8520 -s "found fragmented DTLS handshake message" \
8521 -c "found fragmented DTLS handshake message" \
8522 -C "error"
8523
Andrzej Kurek77826052018-10-11 07:34:08 -04008524# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008525not_with_valgrind # spurious autoreduction due to timeout
8526requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8527requires_config_enabled MBEDTLS_RSA_C
8528requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008529requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008530requires_config_enabled MBEDTLS_AES_C
8531requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008532requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008533run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8534 -p "$P_PXY mtu=512" \
8535 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8536 crt_file=data_files/server7_int-ca.crt \
8537 key_file=data_files/server7.key \
8538 hs_timeout=10000-60000 \
8539 mtu=512 nbio=2" \
8540 "$P_CLI dtls=1 debug_level=2 \
8541 crt_file=data_files/server8_int-ca2.crt \
8542 key_file=data_files/server8.key \
8543 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8544 hs_timeout=10000-60000 \
8545 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008546 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008547 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008548 -s "found fragmented DTLS handshake message" \
8549 -c "found fragmented DTLS handshake message" \
8550 -C "error"
8551
Andrzej Kurek77826052018-10-11 07:34:08 -04008552# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008553# This ensures things still work after session_reset().
8554# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008555# Since we don't support reading fragmented ClientHello yet,
8556# up the MTU to 1450 (larger than ClientHello with session ticket,
8557# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008558# An autoreduction on the client-side might happen if the server is
8559# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008560# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008561# resumed listening, which would result in a spurious autoreduction.
8562not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008563requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8564requires_config_enabled MBEDTLS_RSA_C
8565requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008566requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008567requires_config_enabled MBEDTLS_AES_C
8568requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008569requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008570run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8571 -p "$P_PXY mtu=1450" \
8572 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8573 crt_file=data_files/server7_int-ca.crt \
8574 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008575 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008576 mtu=1450" \
8577 "$P_CLI dtls=1 debug_level=2 \
8578 crt_file=data_files/server8_int-ca2.crt \
8579 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008580 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008581 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008582 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008583 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008584 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008585 -s "found fragmented DTLS handshake message" \
8586 -c "found fragmented DTLS handshake message" \
8587 -C "error"
8588
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008589# An autoreduction on the client-side might happen if the server is
8590# slow to reset, therefore omitting '-C "autoreduction"' below.
8591not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008592requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8593requires_config_enabled MBEDTLS_RSA_C
8594requires_config_enabled MBEDTLS_ECDSA_C
8595requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008596requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008597requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8598requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008599requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008600run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8601 -p "$P_PXY mtu=512" \
8602 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8603 crt_file=data_files/server7_int-ca.crt \
8604 key_file=data_files/server7.key \
8605 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008606 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008607 mtu=512" \
8608 "$P_CLI dtls=1 debug_level=2 \
8609 crt_file=data_files/server8_int-ca2.crt \
8610 key_file=data_files/server8.key \
8611 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008612 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008613 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008614 mtu=512" \
8615 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008616 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008617 -s "found fragmented DTLS handshake message" \
8618 -c "found fragmented DTLS handshake message" \
8619 -C "error"
8620
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008621# An autoreduction on the client-side might happen if the server is
8622# slow to reset, therefore omitting '-C "autoreduction"' below.
8623not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008624requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8625requires_config_enabled MBEDTLS_RSA_C
8626requires_config_enabled MBEDTLS_ECDSA_C
8627requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008628requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008629requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8630requires_config_enabled MBEDTLS_AES_C
8631requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008632requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008633run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8634 -p "$P_PXY mtu=512" \
8635 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8636 crt_file=data_files/server7_int-ca.crt \
8637 key_file=data_files/server7.key \
8638 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008639 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008640 mtu=512" \
8641 "$P_CLI dtls=1 debug_level=2 \
8642 crt_file=data_files/server8_int-ca2.crt \
8643 key_file=data_files/server8.key \
8644 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008645 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008646 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008647 mtu=512" \
8648 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008649 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008650 -s "found fragmented DTLS handshake message" \
8651 -c "found fragmented DTLS handshake message" \
8652 -C "error"
8653
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008654# An autoreduction on the client-side might happen if the server is
8655# slow to reset, therefore omitting '-C "autoreduction"' below.
8656not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008657requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8658requires_config_enabled MBEDTLS_RSA_C
8659requires_config_enabled MBEDTLS_ECDSA_C
8660requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008661requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008662requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8663requires_config_enabled MBEDTLS_AES_C
8664requires_config_enabled MBEDTLS_CCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008665requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008666run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008667 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008668 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8669 crt_file=data_files/server7_int-ca.crt \
8670 key_file=data_files/server7.key \
8671 exchanges=2 renegotiation=1 \
8672 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008673 hs_timeout=10000-60000 \
8674 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008675 "$P_CLI dtls=1 debug_level=2 \
8676 crt_file=data_files/server8_int-ca2.crt \
8677 key_file=data_files/server8.key \
8678 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008679 hs_timeout=10000-60000 \
8680 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008681 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008682 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008683 -s "found fragmented DTLS handshake message" \
8684 -c "found fragmented DTLS handshake message" \
8685 -C "error"
8686
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008687# An autoreduction on the client-side might happen if the server is
8688# slow to reset, therefore omitting '-C "autoreduction"' below.
8689not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008690requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8691requires_config_enabled MBEDTLS_RSA_C
8692requires_config_enabled MBEDTLS_ECDSA_C
8693requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008694requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008695requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8696requires_config_enabled MBEDTLS_AES_C
8697requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8698requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008699requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008700run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008701 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008702 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8703 crt_file=data_files/server7_int-ca.crt \
8704 key_file=data_files/server7.key \
8705 exchanges=2 renegotiation=1 \
8706 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008707 hs_timeout=10000-60000 \
8708 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008709 "$P_CLI dtls=1 debug_level=2 \
8710 crt_file=data_files/server8_int-ca2.crt \
8711 key_file=data_files/server8.key \
8712 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008713 hs_timeout=10000-60000 \
8714 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008715 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008716 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008717 -s "found fragmented DTLS handshake message" \
8718 -c "found fragmented DTLS handshake message" \
8719 -C "error"
8720
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008721# An autoreduction on the client-side might happen if the server is
8722# slow to reset, therefore omitting '-C "autoreduction"' below.
8723not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008724requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8725requires_config_enabled MBEDTLS_RSA_C
8726requires_config_enabled MBEDTLS_ECDSA_C
8727requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008728requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008729requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8730requires_config_enabled MBEDTLS_AES_C
8731requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008732requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008733run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008734 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008735 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8736 crt_file=data_files/server7_int-ca.crt \
8737 key_file=data_files/server7.key \
8738 exchanges=2 renegotiation=1 \
8739 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008740 hs_timeout=10000-60000 \
8741 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008742 "$P_CLI dtls=1 debug_level=2 \
8743 crt_file=data_files/server8_int-ca2.crt \
8744 key_file=data_files/server8.key \
8745 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008746 hs_timeout=10000-60000 \
8747 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008748 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008749 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008750 -s "found fragmented DTLS handshake message" \
8751 -c "found fragmented DTLS handshake message" \
8752 -C "error"
8753
Andrzej Kurek77826052018-10-11 07:34:08 -04008754# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008755requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8756requires_config_enabled MBEDTLS_RSA_C
8757requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008758requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008759requires_config_enabled MBEDTLS_AES_C
8760requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008761client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008762requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008763run_test "DTLS fragmenting: proxy MTU + 3d" \
8764 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008765 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008766 crt_file=data_files/server7_int-ca.crt \
8767 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008768 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008769 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008770 crt_file=data_files/server8_int-ca2.crt \
8771 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008772 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008773 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008774 0 \
8775 -s "found fragmented DTLS handshake message" \
8776 -c "found fragmented DTLS handshake message" \
8777 -C "error"
8778
Andrzej Kurek77826052018-10-11 07:34:08 -04008779# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008780requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8781requires_config_enabled MBEDTLS_RSA_C
8782requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008783requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008784requires_config_enabled MBEDTLS_AES_C
8785requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008786client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008787requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008788run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8789 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8790 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8791 crt_file=data_files/server7_int-ca.crt \
8792 key_file=data_files/server7.key \
8793 hs_timeout=250-10000 mtu=512 nbio=2" \
8794 "$P_CLI dtls=1 debug_level=2 \
8795 crt_file=data_files/server8_int-ca2.crt \
8796 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008797 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008798 hs_timeout=250-10000 mtu=512 nbio=2" \
8799 0 \
8800 -s "found fragmented DTLS handshake message" \
8801 -c "found fragmented DTLS handshake message" \
8802 -C "error"
8803
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008804# interop tests for DTLS fragmentating with reliable connection
8805#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008806# here and below we just want to test that the we fragment in a way that
8807# pleases other implementations, so we don't need the peer to fragment
8808requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8809requires_config_enabled MBEDTLS_RSA_C
8810requires_config_enabled MBEDTLS_ECDSA_C
8811requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008812requires_gnutls
Yuto Takanoa49124e2021-07-08 15:56:33 +01008813requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008814run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8815 "$G_SRV -u" \
8816 "$P_CLI dtls=1 debug_level=2 \
8817 crt_file=data_files/server8_int-ca2.crt \
8818 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008819 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008820 0 \
8821 -c "fragmenting handshake message" \
8822 -C "error"
8823
8824requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8825requires_config_enabled MBEDTLS_RSA_C
8826requires_config_enabled MBEDTLS_ECDSA_C
8827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008828requires_gnutls
Yuto Takano75ab9282021-07-26 08:27:47 +01008829requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008830run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
8831 "$G_SRV -u" \
8832 "$P_CLI dtls=1 debug_level=2 \
8833 crt_file=data_files/server8_int-ca2.crt \
8834 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008835 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008836 0 \
8837 -c "fragmenting handshake message" \
8838 -C "error"
8839
Hanno Beckerb9a00862018-08-28 10:20:22 +01008840# We use --insecure for the GnuTLS client because it expects
8841# the hostname / IP it connects to to be the name used in the
8842# certificate obtained from the server. Here, however, it
8843# connects to 127.0.0.1 while our test certificates use 'localhost'
8844# as the server name in the certificate. This will make the
8845# certifiate validation fail, but passing --insecure makes
8846# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008847requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8848requires_config_enabled MBEDTLS_RSA_C
8849requires_config_enabled MBEDTLS_ECDSA_C
8850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008851requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008852requires_not_i686
Yuto Takanoa49124e2021-07-08 15:56:33 +01008853requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008854run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008855 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008856 crt_file=data_files/server7_int-ca.crt \
8857 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008858 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008859 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008860 0 \
8861 -s "fragmenting handshake message"
8862
Hanno Beckerb9a00862018-08-28 10:20:22 +01008863# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008864requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8865requires_config_enabled MBEDTLS_RSA_C
8866requires_config_enabled MBEDTLS_ECDSA_C
8867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008868requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008869requires_not_i686
Yuto Takano75ab9282021-07-26 08:27:47 +01008870requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008871run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008872 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008873 crt_file=data_files/server7_int-ca.crt \
8874 key_file=data_files/server7.key \
8875 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008876 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008877 0 \
8878 -s "fragmenting handshake message"
8879
8880requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8881requires_config_enabled MBEDTLS_RSA_C
8882requires_config_enabled MBEDTLS_ECDSA_C
8883requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008884requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008885run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8886 "$O_SRV -dtls1_2 -verify 10" \
8887 "$P_CLI dtls=1 debug_level=2 \
8888 crt_file=data_files/server8_int-ca2.crt \
8889 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008890 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008891 0 \
8892 -c "fragmenting handshake message" \
8893 -C "error"
8894
8895requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8896requires_config_enabled MBEDTLS_RSA_C
8897requires_config_enabled MBEDTLS_ECDSA_C
8898requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008899requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008900run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
8901 "$O_SRV -dtls1 -verify 10" \
8902 "$P_CLI dtls=1 debug_level=2 \
8903 crt_file=data_files/server8_int-ca2.crt \
8904 key_file=data_files/server8.key \
8905 mtu=512 force_version=dtls1" \
8906 0 \
8907 -c "fragmenting handshake message" \
8908 -C "error"
8909
8910requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8911requires_config_enabled MBEDTLS_RSA_C
8912requires_config_enabled MBEDTLS_ECDSA_C
8913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008914requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008915run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8916 "$P_SRV dtls=1 debug_level=2 \
8917 crt_file=data_files/server7_int-ca.crt \
8918 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008919 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008920 "$O_CLI -dtls1_2" \
8921 0 \
8922 -s "fragmenting handshake message"
8923
8924requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8925requires_config_enabled MBEDTLS_RSA_C
8926requires_config_enabled MBEDTLS_ECDSA_C
8927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008928requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008929run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
8930 "$P_SRV dtls=1 debug_level=2 \
8931 crt_file=data_files/server7_int-ca.crt \
8932 key_file=data_files/server7.key \
8933 mtu=512 force_version=dtls1" \
8934 "$O_CLI -dtls1" \
8935 0 \
8936 -s "fragmenting handshake message"
8937
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008938# interop tests for DTLS fragmentating with unreliable connection
8939#
8940# again we just want to test that the we fragment in a way that
8941# pleases other implementations, so we don't need the peer to fragment
8942requires_gnutls_next
8943requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8944requires_config_enabled MBEDTLS_RSA_C
8945requires_config_enabled MBEDTLS_ECDSA_C
8946requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008947client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008948requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008949run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8950 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8951 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008952 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008953 crt_file=data_files/server8_int-ca2.crt \
8954 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008955 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008956 0 \
8957 -c "fragmenting handshake message" \
8958 -C "error"
8959
8960requires_gnutls_next
8961requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8962requires_config_enabled MBEDTLS_RSA_C
8963requires_config_enabled MBEDTLS_ECDSA_C
8964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008965client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008966requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008967run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
8968 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8969 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008970 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008971 crt_file=data_files/server8_int-ca2.crt \
8972 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008973 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008974 0 \
8975 -c "fragmenting handshake message" \
8976 -C "error"
8977
k-stachowiak17a38d32019-02-18 15:29:56 +01008978requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008979requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8980requires_config_enabled MBEDTLS_RSA_C
8981requires_config_enabled MBEDTLS_ECDSA_C
8982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8983client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008984requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008985run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8986 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8987 "$P_SRV dtls=1 debug_level=2 \
8988 crt_file=data_files/server7_int-ca.crt \
8989 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008990 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008991 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008992 0 \
8993 -s "fragmenting handshake message"
8994
k-stachowiak17a38d32019-02-18 15:29:56 +01008995requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008996requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8997requires_config_enabled MBEDTLS_RSA_C
8998requires_config_enabled MBEDTLS_ECDSA_C
8999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
9000client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009001requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009002run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
9003 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9004 "$P_SRV dtls=1 debug_level=2 \
9005 crt_file=data_files/server7_int-ca.crt \
9006 key_file=data_files/server7.key \
9007 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009008 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009009 0 \
9010 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009011
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009012## Interop test with OpenSSL might trigger a bug in recent versions (including
9013## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009014## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009015## They should be re-enabled once a fixed version of OpenSSL is available
9016## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009017skip_next_test
9018requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9019requires_config_enabled MBEDTLS_RSA_C
9020requires_config_enabled MBEDTLS_ECDSA_C
9021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9022client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009023requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009024run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9025 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9026 "$O_SRV -dtls1_2 -verify 10" \
9027 "$P_CLI dtls=1 debug_level=2 \
9028 crt_file=data_files/server8_int-ca2.crt \
9029 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009030 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009031 0 \
9032 -c "fragmenting handshake message" \
9033 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009034
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009035skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009036requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9037requires_config_enabled MBEDTLS_RSA_C
9038requires_config_enabled MBEDTLS_ECDSA_C
9039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009040client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009041requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009042run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
9043 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009044 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009045 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009046 crt_file=data_files/server8_int-ca2.crt \
9047 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009048 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009049 0 \
9050 -c "fragmenting handshake message" \
9051 -C "error"
9052
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009053skip_next_test
9054requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9055requires_config_enabled MBEDTLS_RSA_C
9056requires_config_enabled MBEDTLS_ECDSA_C
9057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9058client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009059requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009060run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9061 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9062 "$P_SRV dtls=1 debug_level=2 \
9063 crt_file=data_files/server7_int-ca.crt \
9064 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009065 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009066 "$O_CLI -dtls1_2" \
9067 0 \
9068 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009069
9070# -nbio is added to prevent s_client from blocking in case of duplicated
9071# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009072skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009073requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9074requires_config_enabled MBEDTLS_RSA_C
9075requires_config_enabled MBEDTLS_ECDSA_C
9076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009077client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009078requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009079run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
9080 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009081 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009082 crt_file=data_files/server7_int-ca.crt \
9083 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009084 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009085 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009086 0 \
9087 -s "fragmenting handshake message"
9088
Ron Eldorb4655392018-07-05 18:25:39 +03009089# Tests for DTLS-SRTP (RFC 5764)
9090requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9091run_test "DTLS-SRTP all profiles supported" \
9092 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9093 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9094 0 \
9095 -s "found use_srtp extension" \
9096 -s "found srtp profile" \
9097 -s "selected srtp profile" \
9098 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009099 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009100 -c "client hello, adding use_srtp extension" \
9101 -c "found use_srtp extension" \
9102 -c "found srtp profile" \
9103 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009104 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009105 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009106 -C "error"
9107
Johan Pascal9bc50b02020-09-24 12:01:13 +02009108
Ron Eldorb4655392018-07-05 18:25:39 +03009109requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9110run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9111 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009112 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009113 0 \
9114 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009115 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9116 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009117 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009118 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009119 -c "client hello, adding use_srtp extension" \
9120 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009121 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009122 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009123 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009124 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009125 -C "error"
9126
9127requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009128run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009129 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009130 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9131 0 \
9132 -s "found use_srtp extension" \
9133 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009134 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009135 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009136 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009137 -c "client hello, adding use_srtp extension" \
9138 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009139 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009140 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009141 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009142 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009143 -C "error"
9144
9145requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9146run_test "DTLS-SRTP server and Client support only one matching profile." \
9147 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9148 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9149 0 \
9150 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009151 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9152 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009153 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009154 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009155 -c "client hello, adding use_srtp extension" \
9156 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009157 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009158 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009159 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009160 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009161 -C "error"
9162
9163requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9164run_test "DTLS-SRTP server and Client support only one different profile." \
9165 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009166 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009167 0 \
9168 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009169 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009170 -S "selected srtp profile" \
9171 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009172 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009173 -c "client hello, adding use_srtp extension" \
9174 -C "found use_srtp extension" \
9175 -C "found srtp profile" \
9176 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009177 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009178 -C "error"
9179
9180requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9181run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9182 "$P_SRV dtls=1 debug_level=3" \
9183 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9184 0 \
9185 -s "found use_srtp extension" \
9186 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009187 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009188 -c "client hello, adding use_srtp extension" \
9189 -C "found use_srtp extension" \
9190 -C "found srtp profile" \
9191 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009192 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009193 -C "error"
9194
9195requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9196run_test "DTLS-SRTP all profiles supported. mki used" \
9197 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9198 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9199 0 \
9200 -s "found use_srtp extension" \
9201 -s "found srtp profile" \
9202 -s "selected srtp profile" \
9203 -s "server hello, adding use_srtp extension" \
9204 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009205 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009206 -c "client hello, adding use_srtp extension" \
9207 -c "found use_srtp extension" \
9208 -c "found srtp profile" \
9209 -c "selected srtp profile" \
9210 -c "dumping 'sending mki' (8 bytes)" \
9211 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009212 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009213 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009214 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009215 -C "error"
9216
9217requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9218run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9219 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9220 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9221 0 \
9222 -s "found use_srtp extension" \
9223 -s "found srtp profile" \
9224 -s "selected srtp profile" \
9225 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009226 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009227 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009228 -S "dumping 'using mki' (8 bytes)" \
9229 -c "client hello, adding use_srtp extension" \
9230 -c "found use_srtp extension" \
9231 -c "found srtp profile" \
9232 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009233 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009234 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009235 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009236 -c "dumping 'sending mki' (8 bytes)" \
9237 -C "dumping 'received mki' (8 bytes)" \
9238 -C "error"
9239
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009240requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9241run_test "DTLS-SRTP all profiles supported. openssl client." \
9242 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009243 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009244 0 \
9245 -s "found use_srtp extension" \
9246 -s "found srtp profile" \
9247 -s "selected srtp profile" \
9248 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009249 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009250 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009251 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9252
9253requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9254run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9255 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009256 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009257 0 \
9258 -s "found use_srtp extension" \
9259 -s "found srtp profile" \
9260 -s "selected srtp profile" \
9261 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009262 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009263 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009264 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9265
9266requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9267run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9268 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009269 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009270 0 \
9271 -s "found use_srtp extension" \
9272 -s "found srtp profile" \
9273 -s "selected srtp profile" \
9274 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009275 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009276 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009277 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9278
9279requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9280run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9281 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009282 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009283 0 \
9284 -s "found use_srtp extension" \
9285 -s "found srtp profile" \
9286 -s "selected srtp profile" \
9287 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009288 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009289 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009290 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9291
9292requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9293run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9294 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009295 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009296 0 \
9297 -s "found use_srtp extension" \
9298 -s "found srtp profile" \
9299 -s "selected srtp profile" \
9300 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009301 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009302 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009303 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9304
9305requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9306run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9307 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009308 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009309 0 \
9310 -s "found use_srtp extension" \
9311 -s "found srtp profile" \
9312 -S "selected srtp profile" \
9313 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009314 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009315 -C "SRTP Extension negotiated, profile"
9316
9317requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9318run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9319 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009320 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009321 0 \
9322 -s "found use_srtp extension" \
9323 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009324 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009325 -C "SRTP Extension negotiated, profile"
9326
9327requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9328run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009329 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009330 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9331 0 \
9332 -c "client hello, adding use_srtp extension" \
9333 -c "found use_srtp extension" \
9334 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009335 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009336 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009337 -C "error"
9338
9339requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9340run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009341 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009342 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9343 0 \
9344 -c "client hello, adding use_srtp extension" \
9345 -c "found use_srtp extension" \
9346 -c "found srtp profile" \
9347 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009348 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009349 -C "error"
9350
9351requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9352run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009353 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009354 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9355 0 \
9356 -c "client hello, adding use_srtp extension" \
9357 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009358 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009359 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009360 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009361 -C "error"
9362
9363requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9364run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009365 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009366 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9367 0 \
9368 -c "client hello, adding use_srtp extension" \
9369 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009370 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009371 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009372 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009373 -C "error"
9374
9375requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9376run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009377 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009378 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9379 0 \
9380 -c "client hello, adding use_srtp extension" \
9381 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009382 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009383 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009384 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009385 -C "error"
9386
9387requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9388run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009389 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009390 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009391 0 \
9392 -c "client hello, adding use_srtp extension" \
9393 -C "found use_srtp extension" \
9394 -C "found srtp profile" \
9395 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009396 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009397 -C "error"
9398
9399requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9400run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9401 "$O_SRV -dtls1" \
9402 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9403 0 \
9404 -c "client hello, adding use_srtp extension" \
9405 -C "found use_srtp extension" \
9406 -C "found srtp profile" \
9407 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009408 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009409 -C "error"
9410
9411requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9412run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009413 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009414 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9415 0 \
9416 -c "client hello, adding use_srtp extension" \
9417 -c "found use_srtp extension" \
9418 -c "found srtp profile" \
9419 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009420 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009421 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009422 -c "dumping 'sending mki' (8 bytes)" \
9423 -C "dumping 'received mki' (8 bytes)" \
9424 -C "error"
9425
9426requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009427requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009428run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009429 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9430 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009431 0 \
9432 -s "found use_srtp extension" \
9433 -s "found srtp profile" \
9434 -s "selected srtp profile" \
9435 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009436 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009437 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9438
9439requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009440requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009441run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009442 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9443 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009444 0 \
9445 -s "found use_srtp extension" \
9446 -s "found srtp profile" \
9447 -s "selected srtp profile" \
9448 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009449 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009450 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9451
9452requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009453requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009454run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009455 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9456 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009457 0 \
9458 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009459 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9460 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009461 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009462 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009463 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9464
9465requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009466requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009467run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009468 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009469 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009470 0 \
9471 -s "found use_srtp extension" \
9472 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009473 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009474 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009475 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009476 -c "SRTP profile: SRTP_NULL_SHA1_32"
9477
9478requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009479requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009480run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009481 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9482 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009483 0 \
9484 -s "found use_srtp extension" \
9485 -s "found srtp profile" \
9486 -s "selected srtp profile" \
9487 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009488 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009489 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9490
9491requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009492requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009493run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009494 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9495 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009496 0 \
9497 -s "found use_srtp extension" \
9498 -s "found srtp profile" \
9499 -S "selected srtp profile" \
9500 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009501 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009502 -C "SRTP profile:"
9503
9504requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009505requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009506run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009507 "$P_SRV dtls=1 debug_level=3" \
9508 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009509 0 \
9510 -s "found use_srtp extension" \
9511 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009512 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009513 -C "SRTP profile:"
9514
9515requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009516requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009517run_test "DTLS-SRTP all profiles supported. gnutls server" \
9518 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9519 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9520 0 \
9521 -c "client hello, adding use_srtp extension" \
9522 -c "found use_srtp extension" \
9523 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009524 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009525 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009526 -C "error"
9527
9528requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009529requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009530run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9531 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9532 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9533 0 \
9534 -c "client hello, adding use_srtp extension" \
9535 -c "found use_srtp extension" \
9536 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009537 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009538 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009539 -C "error"
9540
9541requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009542requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009543run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9544 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9545 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9546 0 \
9547 -c "client hello, adding use_srtp extension" \
9548 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009549 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009550 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009551 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009552 -C "error"
9553
9554requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009555requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009556run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9557 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009558 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009559 0 \
9560 -c "client hello, adding use_srtp extension" \
9561 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009562 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009563 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009564 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009565 -C "error"
9566
9567requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009568requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009569run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9570 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9571 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9572 0 \
9573 -c "client hello, adding use_srtp extension" \
9574 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009575 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009576 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009577 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009578 -C "error"
9579
9580requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009581requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009582run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9583 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009584 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009585 0 \
9586 -c "client hello, adding use_srtp extension" \
9587 -C "found use_srtp extension" \
9588 -C "found srtp profile" \
9589 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009590 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009591 -C "error"
9592
9593requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009594requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009595run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9596 "$G_SRV -u" \
9597 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9598 0 \
9599 -c "client hello, adding use_srtp extension" \
9600 -C "found use_srtp extension" \
9601 -C "found srtp profile" \
9602 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009603 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009604 -C "error"
9605
9606requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009607requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009608run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9609 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9610 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9611 0 \
9612 -c "client hello, adding use_srtp extension" \
9613 -c "found use_srtp extension" \
9614 -c "found srtp profile" \
9615 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009616 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009617 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009618 -c "dumping 'sending mki' (8 bytes)" \
9619 -c "dumping 'received mki' (8 bytes)" \
9620 -C "error"
9621
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009622# Tests for specific things with "unreliable" UDP connection
9623
9624not_with_valgrind # spurious resend due to timeout
9625run_test "DTLS proxy: reference" \
9626 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009627 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9628 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009629 0 \
9630 -C "replayed record" \
9631 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009632 -C "Buffer record from epoch" \
9633 -S "Buffer record from epoch" \
9634 -C "ssl_buffer_message" \
9635 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009636 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009637 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009638 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009639 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009640 -c "HTTP/1.0 200 OK"
9641
9642not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009643run_test "DTLS proxy: duplicate every packet" \
9644 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009645 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9646 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009647 0 \
9648 -c "replayed record" \
9649 -s "replayed record" \
9650 -c "record from another epoch" \
9651 -s "record from another epoch" \
9652 -S "resend" \
9653 -s "Extra-header:" \
9654 -c "HTTP/1.0 200 OK"
9655
9656run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9657 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009658 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9659 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009660 0 \
9661 -c "replayed record" \
9662 -S "replayed record" \
9663 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009664 -s "record from another epoch" \
9665 -c "resend" \
9666 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009667 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009668 -c "HTTP/1.0 200 OK"
9669
9670run_test "DTLS proxy: multiple records in same datagram" \
9671 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009672 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9673 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009674 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009675 -c "next record in same datagram" \
9676 -s "next record in same datagram"
9677
9678run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9679 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009680 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9681 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009682 0 \
9683 -c "next record in same datagram" \
9684 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009685
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009686run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9687 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009688 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9689 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009690 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009691 -c "discarding invalid record (mac)" \
9692 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009693 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009694 -c "HTTP/1.0 200 OK" \
9695 -S "too many records with bad MAC" \
9696 -S "Verification of the message MAC failed"
9697
9698run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9699 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009700 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9701 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009702 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009703 -C "discarding invalid record (mac)" \
9704 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009705 -S "Extra-header:" \
9706 -C "HTTP/1.0 200 OK" \
9707 -s "too many records with bad MAC" \
9708 -s "Verification of the message MAC failed"
9709
9710run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9711 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009712 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9713 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009714 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009715 -c "discarding invalid record (mac)" \
9716 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009717 -s "Extra-header:" \
9718 -c "HTTP/1.0 200 OK" \
9719 -S "too many records with bad MAC" \
9720 -S "Verification of the message MAC failed"
9721
9722run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9723 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009724 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9725 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009726 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009727 -c "discarding invalid record (mac)" \
9728 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009729 -s "Extra-header:" \
9730 -c "HTTP/1.0 200 OK" \
9731 -s "too many records with bad MAC" \
9732 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009733
9734run_test "DTLS proxy: delay ChangeCipherSpec" \
9735 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009736 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9737 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009738 0 \
9739 -c "record from another epoch" \
9740 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009741 -s "Extra-header:" \
9742 -c "HTTP/1.0 200 OK"
9743
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009744# Tests for reordering support with DTLS
9745
Hanno Becker56cdfd12018-08-17 13:42:15 +01009746run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9747 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009748 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9749 hs_timeout=2500-60000" \
9750 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9751 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009752 0 \
9753 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009754 -c "Next handshake message has been buffered - load"\
9755 -S "Buffering HS message" \
9756 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009757 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009758 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009759 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009760 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009761
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009762run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9763 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009764 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9765 hs_timeout=2500-60000" \
9766 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9767 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009768 0 \
9769 -c "Buffering HS message" \
9770 -c "found fragmented DTLS handshake message"\
9771 -c "Next handshake message 1 not or only partially bufffered" \
9772 -c "Next handshake message has been buffered - load"\
9773 -S "Buffering HS message" \
9774 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009775 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009776 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009777 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009778 -S "Remember CCS message"
9779
Hanno Beckera1adcca2018-08-24 14:41:07 +01009780# The client buffers the ServerKeyExchange before receiving the fragmented
9781# Certificate message; at the time of writing, together these are aroudn 1200b
9782# in size, so that the bound below ensures that the certificate can be reassembled
9783# while keeping the ServerKeyExchange.
9784requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
9785run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009786 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009787 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9788 hs_timeout=2500-60000" \
9789 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9790 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009791 0 \
9792 -c "Buffering HS message" \
9793 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009794 -C "attempt to make space by freeing buffered messages" \
9795 -S "Buffering HS message" \
9796 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009797 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009798 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009799 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009800 -S "Remember CCS message"
9801
9802# The size constraints ensure that the delayed certificate message can't
9803# be reassembled while keeping the ServerKeyExchange message, but it can
9804# when dropping it first.
9805requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9806requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
9807run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9808 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009809 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9810 hs_timeout=2500-60000" \
9811 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9812 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009813 0 \
9814 -c "Buffering HS message" \
9815 -c "attempt to make space by freeing buffered future messages" \
9816 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009817 -S "Buffering HS message" \
9818 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009819 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009820 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009821 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009822 -S "Remember CCS message"
9823
Hanno Becker56cdfd12018-08-17 13:42:15 +01009824run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9825 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009826 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9827 hs_timeout=2500-60000" \
9828 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9829 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009830 0 \
9831 -C "Buffering HS message" \
9832 -C "Next handshake message has been buffered - load"\
9833 -s "Buffering HS message" \
9834 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009835 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009836 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009837 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009838 -S "Remember CCS message"
9839
9840run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9841 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009842 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9843 hs_timeout=2500-60000" \
9844 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9845 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009846 0 \
9847 -C "Buffering HS message" \
9848 -C "Next handshake message has been buffered - load"\
9849 -S "Buffering HS message" \
9850 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009851 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009852 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009853 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009854 -S "Remember CCS message"
9855
9856run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9857 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009858 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9859 hs_timeout=2500-60000" \
9860 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9861 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009862 0 \
9863 -C "Buffering HS message" \
9864 -C "Next handshake message has been buffered - load"\
9865 -S "Buffering HS message" \
9866 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009867 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009868 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009869 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009870 -s "Remember CCS message"
9871
Hanno Beckera1adcca2018-08-24 14:41:07 +01009872run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009873 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009874 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9875 hs_timeout=2500-60000" \
9876 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9877 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009878 0 \
9879 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009880 -s "Found buffered record from current epoch - load" \
9881 -c "Buffer record from epoch 1" \
9882 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009883
Hanno Beckera1adcca2018-08-24 14:41:07 +01009884# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9885# from the server are delayed, so that the encrypted Finished message
9886# is received and buffered. When the fragmented NewSessionTicket comes
9887# in afterwards, the encrypted Finished message must be freed in order
9888# to make space for the NewSessionTicket to be reassembled.
9889# This works only in very particular circumstances:
9890# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9891# of the NewSessionTicket, but small enough to also allow buffering of
9892# the encrypted Finished message.
9893# - The MTU setting on the server must be so small that the NewSessionTicket
9894# needs to be fragmented.
9895# - All messages sent by the server must be small enough to be either sent
9896# without fragmentation or be reassembled within the bounds of
9897# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9898# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009899requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9900requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01009901run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9902 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009903 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009904 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9905 0 \
9906 -s "Buffer record from epoch 1" \
9907 -s "Found buffered record from current epoch - load" \
9908 -c "Buffer record from epoch 1" \
9909 -C "Found buffered record from current epoch - load" \
9910 -c "Enough space available after freeing future epoch record"
9911
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009912# Tests for "randomly unreliable connection": try a variety of flows and peers
9913
9914client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009915run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9916 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009917 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009918 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009919 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009920 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9921 0 \
9922 -s "Extra-header:" \
9923 -c "HTTP/1.0 200 OK"
9924
Janos Follath74537a62016-09-02 13:45:28 +01009925client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009926run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9927 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009928 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9929 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009930 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9931 0 \
9932 -s "Extra-header:" \
9933 -c "HTTP/1.0 200 OK"
9934
Janos Follath74537a62016-09-02 13:45:28 +01009935client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009936run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9937 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009938 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9939 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009940 0 \
9941 -s "Extra-header:" \
9942 -c "HTTP/1.0 200 OK"
9943
Janos Follath74537a62016-09-02 13:45:28 +01009944client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009945run_test "DTLS proxy: 3d, FS, client auth" \
9946 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009947 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9948 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009949 0 \
9950 -s "Extra-header:" \
9951 -c "HTTP/1.0 200 OK"
9952
Janos Follath74537a62016-09-02 13:45:28 +01009953client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009954run_test "DTLS proxy: 3d, FS, ticket" \
9955 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009956 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9957 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009958 0 \
9959 -s "Extra-header:" \
9960 -c "HTTP/1.0 200 OK"
9961
Janos Follath74537a62016-09-02 13:45:28 +01009962client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009963run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9964 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009965 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9966 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009967 0 \
9968 -s "Extra-header:" \
9969 -c "HTTP/1.0 200 OK"
9970
Janos Follath74537a62016-09-02 13:45:28 +01009971client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009972run_test "DTLS proxy: 3d, max handshake, nbio" \
9973 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009974 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009975 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009976 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009977 0 \
9978 -s "Extra-header:" \
9979 -c "HTTP/1.0 200 OK"
9980
Janos Follath74537a62016-09-02 13:45:28 +01009981client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009982run_test "DTLS proxy: 3d, min handshake, resumption" \
9983 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009984 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009985 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009986 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009987 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009988 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9989 0 \
9990 -s "a session has been resumed" \
9991 -c "a session has been resumed" \
9992 -s "Extra-header:" \
9993 -c "HTTP/1.0 200 OK"
9994
Janos Follath74537a62016-09-02 13:45:28 +01009995client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009996run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9997 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009998 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009999 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010000 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010001 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010002 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10003 0 \
10004 -s "a session has been resumed" \
10005 -c "a session has been resumed" \
10006 -s "Extra-header:" \
10007 -c "HTTP/1.0 200 OK"
10008
Janos Follath74537a62016-09-02 13:45:28 +010010009client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010010requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010011run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010012 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010013 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010014 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010015 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010016 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010017 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10018 0 \
10019 -c "=> renegotiate" \
10020 -s "=> renegotiate" \
10021 -s "Extra-header:" \
10022 -c "HTTP/1.0 200 OK"
10023
Janos Follath74537a62016-09-02 13:45:28 +010010024client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010025requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010026run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10027 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010028 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010029 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010030 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010031 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010032 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10033 0 \
10034 -c "=> renegotiate" \
10035 -s "=> renegotiate" \
10036 -s "Extra-header:" \
10037 -c "HTTP/1.0 200 OK"
10038
Janos Follath74537a62016-09-02 13:45:28 +010010039client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010040requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010041run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010042 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010043 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010044 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010045 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010046 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010047 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010048 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10049 0 \
10050 -c "=> renegotiate" \
10051 -s "=> renegotiate" \
10052 -s "Extra-header:" \
10053 -c "HTTP/1.0 200 OK"
10054
Janos Follath74537a62016-09-02 13:45:28 +010010055client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010056requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010057run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010058 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010059 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010060 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010061 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010062 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010063 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010064 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10065 0 \
10066 -c "=> renegotiate" \
10067 -s "=> renegotiate" \
10068 -s "Extra-header:" \
10069 -c "HTTP/1.0 200 OK"
10070
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010071## Interop tests with OpenSSL might trigger a bug in recent versions (including
10072## all versions installed on the CI machines), reported here:
10073## Bug report: https://github.com/openssl/openssl/issues/6902
10074## They should be re-enabled once a fixed version of OpenSSL is available
10075## (this should happen in some 1.1.1_ release according to the ticket).
10076skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +010010077client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010078not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010079run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010080 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10081 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010082 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010083 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010084 -c "HTTP/1.0 200 OK"
10085
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010086skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010087client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010088not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010089run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10090 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10091 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010092 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010093 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010094 -c "HTTP/1.0 200 OK"
10095
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010096skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010097client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010098not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010099run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10100 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10101 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010102 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010103 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010104 -c "HTTP/1.0 200 OK"
10105
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010106requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010107client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010108not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010109run_test "DTLS proxy: 3d, gnutls server" \
10110 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10111 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010112 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010113 0 \
10114 -s "Extra-header:" \
10115 -c "Extra-header:"
10116
k-stachowiak17a38d32019-02-18 15:29:56 +010010117requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010118client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010119not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010120run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10121 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010122 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010123 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010124 0 \
10125 -s "Extra-header:" \
10126 -c "Extra-header:"
10127
k-stachowiak17a38d32019-02-18 15:29:56 +010010128requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010129client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010130not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010131run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10132 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010133 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010134 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010135 0 \
10136 -s "Extra-header:" \
10137 -c "Extra-header:"
10138
Ron Eldorf75e2522019-05-14 20:38:49 +030010139requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
10140run_test "export keys functionality" \
10141 "$P_SRV eap_tls=1 debug_level=3" \
10142 "$P_CLI eap_tls=1 debug_level=3" \
10143 0 \
10144 -s "exported maclen is " \
10145 -s "exported keylen is " \
10146 -s "exported ivlen is " \
10147 -c "exported maclen is " \
10148 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +030010149 -c "exported ivlen is " \
10150 -c "EAP-TLS key material is:"\
10151 -s "EAP-TLS key material is:"\
10152 -c "EAP-TLS IV is:" \
10153 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010154
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010155# Test heap memory usage after handshake
10156requires_config_enabled MBEDTLS_MEMORY_DEBUG
10157requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10158requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +010010159requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010160run_tests_memory_after_hanshake
10161
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010162# Final report
10163
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010164echo "------------------------------------------------------------------------"
10165
10166if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010167 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010168else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010169 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010170fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010171PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010172echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010173
10174exit $FAILS