blob: d42ec3c851f471f15e580eb298f0db90d5d47327 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
54 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
55 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Paul Elliott633a74e2021-10-13 18:31:07 +010080if [ -n "${OPENSSL_NEXT:-}" ]; then
81 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
82 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
83else
84 O_NEXT_SRV=false
85 O_NEXT_CLI=false
86fi
87
Hanno Becker58e9dc32018-08-17 15:53:21 +010088if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020089 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
90else
91 G_NEXT_SRV=false
92fi
93
Hanno Becker58e9dc32018-08-17 15:53:21 +010094if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020095 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
96else
97 G_NEXT_CLI=false
98fi
99
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100100TESTS=0
101FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200102SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100103
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +0000104CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200105
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100106MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100107FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200108EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100109
Paul Bakkere20310a2016-05-10 11:18:17 +0100110SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100111RUN_TEST_NUMBER=''
112
Paul Bakkeracaac852016-05-10 11:47:13 +0100113PRESERVE_LOGS=0
114
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200115# Pick a "unique" server port in the range 10000-19999, and a proxy
116# port which is this plus 10000. Each port number may be independently
117# overridden by a command line option.
118SRV_PORT=$(($$ % 10000 + 10000))
119PXY_PORT=$((SRV_PORT + 10000))
120
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100121print_usage() {
122 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100123 printf " -h|--help\tPrint this help.\n"
124 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200125 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
126 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100127 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100128 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100129 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200130 printf " --outcome-file\tFile where test outcomes are written\n"
131 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
132 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200133 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200134 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100135}
136
137get_options() {
138 while [ $# -gt 0 ]; do
139 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100140 -f|--filter)
141 shift; FILTER=$1
142 ;;
143 -e|--exclude)
144 shift; EXCLUDE=$1
145 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100146 -m|--memcheck)
147 MEMCHECK=1
148 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 -n|--number)
150 shift; RUN_TEST_NUMBER=$1
151 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100152 -s|--show-numbers)
153 SHOW_TEST_NUMBER=1
154 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100155 -p|--preserve-logs)
156 PRESERVE_LOGS=1
157 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200158 --port)
159 shift; SRV_PORT=$1
160 ;;
161 --proxy-port)
162 shift; PXY_PORT=$1
163 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100164 --seed)
165 shift; SEED="$1"
166 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100167 -h|--help)
168 print_usage
169 exit 0
170 ;;
171 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200172 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100173 print_usage
174 exit 1
175 ;;
176 esac
177 shift
178 done
179}
180
Gilles Peskine560280b2019-09-16 15:17:38 +0200181# Make the outcome file path relative to the original directory, not
182# to .../tests
183case "$MBEDTLS_TEST_OUTCOME_FILE" in
184 [!/]*)
185 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
186 ;;
187esac
188
Gilles Peskine64457492020-08-26 21:53:33 +0200189# Read boolean configuration options from config.h for easy and quick
190# testing. Skip non-boolean options (with something other than spaces
191# and a comment after "#define SYMBOL"). The variable contains a
192# space-separated list of symbols.
193CONFIGS_ENABLED=" $(<"$CONFIG_H" \
194 sed -n 's!^ *#define *\([A-Za-z][0-9A-Z_a-z]*\) *\(/*\)*!\1!p' |
195 tr '\n' ' ')"
196
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100197# Skip next test; use this macro to skip tests which are legitimate
198# in theory and expected to be re-introduced at some point, but
199# aren't expected to succeed at the moment due to problems outside
200# our control (such as bugs in other TLS implementations).
201skip_next_test() {
202 SKIP_NEXT="YES"
203}
204
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100205# skip next test if the flag is not enabled in config.h
206requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200207 case $CONFIGS_ENABLED in
208 *" $1 "*) :;;
209 *) SKIP_NEXT="YES";;
210 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100211}
212
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200213# skip next test if the flag is enabled in config.h
214requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200215 case $CONFIGS_ENABLED in
216 *" $1 "*) SKIP_NEXT="YES";;
217 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200218}
219
Hanno Becker7c48dd12018-08-28 16:09:22 +0100220get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100221 # This function uses the query_config command line option to query the
222 # required Mbed TLS compile time configuration from the ssl_server2
223 # program. The command will always return a success value if the
224 # configuration is defined and the value will be printed to stdout.
225 #
226 # Note that if the configuration is not defined or is defined to nothing,
227 # the output of this function will be an empty string.
228 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100229}
230
231requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100232 VAL="$( get_config_value_or_default "$1" )"
233 if [ -z "$VAL" ]; then
234 # Should never happen
235 echo "Mbed TLS configuration $1 is not defined"
236 exit 1
237 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100238 SKIP_NEXT="YES"
239 fi
240}
241
242requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100243 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100244 if [ -z "$VAL" ]; then
245 # Should never happen
246 echo "Mbed TLS configuration $1 is not defined"
247 exit 1
248 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100249 SKIP_NEXT="YES"
250 fi
251}
252
Yuto Takano8a693ef2021-07-02 13:10:41 +0100253requires_config_value_equals() {
254 VAL=$( get_config_value_or_default "$1" )
255 if [ -z "$VAL" ]; then
256 # Should never happen
257 echo "Mbed TLS configuration $1 is not defined"
258 exit 1
259 elif [ "$VAL" -ne "$2" ]; then
260 SKIP_NEXT="YES"
261 fi
262}
263
Gilles Peskine64457492020-08-26 21:53:33 +0200264# Space-separated list of ciphersuites supported by this build of
265# Mbed TLS.
266P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
267 grep TLS- |
268 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000269requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200270 case $P_CIPHERSUITES in
271 *" $1 "*) :;;
272 *) SKIP_NEXT="YES";;
273 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000274}
275
Gilles Peskine0d721652020-06-26 23:35:53 +0200276# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
277# If CMD (call to a TLS client or server program) requires a specific
278# ciphersuite, arrange to only run the test case if this ciphersuite is
279# enabled. As an exception, do run the test case if it expects a ciphersuite
280# mismatch.
281maybe_requires_ciphersuite_enabled() {
282 case "$1" in
283 *\ force_ciphersuite=*) :;;
284 *) return;; # No specific required ciphersuite
285 esac
286 ciphersuite="${1##*\ force_ciphersuite=}"
287 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
288 shift
289
290 case "$*" in
291 *"-s SSL - The server has no ciphersuites in common"*)
292 # This test case expects a ciphersuite mismatch, so it doesn't
293 # require the ciphersuite to be enabled.
294 ;;
295 *)
296 requires_ciphersuite_enabled "$ciphersuite"
297 ;;
298 esac
299
300 unset ciphersuite
301}
302
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200303# skip next test if OpenSSL doesn't support FALLBACK_SCSV
304requires_openssl_with_fallback_scsv() {
305 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
306 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
307 then
308 OPENSSL_HAS_FBSCSV="YES"
309 else
310 OPENSSL_HAS_FBSCSV="NO"
311 fi
312 fi
313 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
314 SKIP_NEXT="YES"
315 fi
316}
317
Yuto Takanobec7cf72021-07-02 10:10:49 +0100318# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
319requires_max_content_len() {
320 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
321 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
322}
323
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200324# skip next test if GnuTLS isn't available
325requires_gnutls() {
326 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200327 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200328 GNUTLS_AVAILABLE="YES"
329 else
330 GNUTLS_AVAILABLE="NO"
331 fi
332 fi
333 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
334 SKIP_NEXT="YES"
335 fi
336}
337
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200338# skip next test if GnuTLS-next isn't available
339requires_gnutls_next() {
340 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
341 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
342 GNUTLS_NEXT_AVAILABLE="YES"
343 else
344 GNUTLS_NEXT_AVAILABLE="NO"
345 fi
346 fi
347 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
348 SKIP_NEXT="YES"
349 fi
350}
351
352# skip next test if OpenSSL-legacy isn't available
353requires_openssl_legacy() {
354 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
355 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
356 OPENSSL_LEGACY_AVAILABLE="YES"
357 else
358 OPENSSL_LEGACY_AVAILABLE="NO"
359 fi
360 fi
361 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
362 SKIP_NEXT="YES"
363 fi
364}
365
Paul Elliott633a74e2021-10-13 18:31:07 +0100366requires_openssl_next() {
367 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
368 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
369 OPENSSL_NEXT_AVAILABLE="YES"
370 else
371 OPENSSL_NEXT_AVAILABLE="NO"
372 fi
373 fi
374 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
375 SKIP_NEXT="YES"
376 fi
377}
378
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200379# skip next test if IPv6 isn't available on this host
380requires_ipv6() {
381 if [ -z "${HAS_IPV6:-}" ]; then
382 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
383 SRV_PID=$!
384 sleep 1
385 kill $SRV_PID >/dev/null 2>&1
386 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
387 HAS_IPV6="NO"
388 else
389 HAS_IPV6="YES"
390 fi
391 rm -r $SRV_OUT
392 fi
393
394 if [ "$HAS_IPV6" = "NO" ]; then
395 SKIP_NEXT="YES"
396 fi
397}
398
Andrzej Kurekb4593462018-10-11 08:43:30 -0400399# skip next test if it's i686 or uname is not available
400requires_not_i686() {
401 if [ -z "${IS_I686:-}" ]; then
402 IS_I686="YES"
403 if which "uname" >/dev/null 2>&1; then
404 if [ -z "$(uname -a | grep i686)" ]; then
405 IS_I686="NO"
406 fi
407 fi
408 fi
409 if [ "$IS_I686" = "YES" ]; then
410 SKIP_NEXT="YES"
411 fi
412}
413
Angus Grattonc4dd0732018-04-11 16:28:39 +1000414# Calculate the input & output maximum content lengths set in the config
Yuto Takanoab9e43332021-06-22 07:16:40 +0100415MAX_CONTENT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_MAX_CONTENT_LEN" )
416MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
417MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000418
Yuto Takano18ddccc2021-06-21 19:43:33 +0100419# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000420if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
421 MAX_CONTENT_LEN="$MAX_IN_LEN"
422fi
423if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
424 MAX_CONTENT_LEN="$MAX_OUT_LEN"
425fi
426
427# skip the next test if the SSL output buffer is less than 16KB
428requires_full_size_output_buffer() {
429 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
430 SKIP_NEXT="YES"
431 fi
432}
433
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200434# skip the next test if valgrind is in use
435not_with_valgrind() {
436 if [ "$MEMCHECK" -gt 0 ]; then
437 SKIP_NEXT="YES"
438 fi
439}
440
Paul Bakker362689d2016-05-13 10:33:25 +0100441# skip the next test if valgrind is NOT in use
442only_with_valgrind() {
443 if [ "$MEMCHECK" -eq 0 ]; then
444 SKIP_NEXT="YES"
445 fi
446}
447
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200448# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100449client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200450 CLI_DELAY_FACTOR=$1
451}
452
Janos Follath74537a62016-09-02 13:45:28 +0100453# wait for the given seconds after the client finished in the next test
454server_needs_more_time() {
455 SRV_DELAY_SECONDS=$1
456}
457
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100458# print_name <name>
459print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100460 TESTS=$(( $TESTS + 1 ))
461 LINE=""
462
463 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
464 LINE="$TESTS "
465 fi
466
467 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200468 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100469 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100470 for i in `seq 1 $LEN`; do printf '.'; done
471 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100472
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100473}
474
Gilles Peskine560280b2019-09-16 15:17:38 +0200475# record_outcome <outcome> [<failure-reason>]
476# The test name must be in $NAME.
477record_outcome() {
478 echo "$1"
479 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
480 printf '%s;%s;%s;%s;%s;%s\n' \
481 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
482 "ssl-opt" "$NAME" \
483 "$1" "${2-}" \
484 >>"$MBEDTLS_TEST_OUTCOME_FILE"
485 fi
486}
487
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100488# fail <message>
489fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200490 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100491 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100492
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200493 mv $SRV_OUT o-srv-${TESTS}.log
494 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200495 if [ -n "$PXY_CMD" ]; then
496 mv $PXY_OUT o-pxy-${TESTS}.log
497 fi
498 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100499
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200500 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200501 echo " ! server output:"
502 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200503 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200504 echo " ! client output:"
505 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200506 if [ -n "$PXY_CMD" ]; then
507 echo " ! ========================================================"
508 echo " ! proxy output:"
509 cat o-pxy-${TESTS}.log
510 fi
511 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200512 fi
513
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200514 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100515}
516
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100517# is_polar <cmd_line>
518is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200519 case "$1" in
520 *ssl_client2*) true;;
521 *ssl_server2*) true;;
522 *) false;;
523 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100524}
525
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200526# openssl s_server doesn't have -www with DTLS
527check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200528 case "$SRV_CMD" in
529 *s_server*-dtls*)
530 NEEDS_INPUT=1
531 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
532 *) NEEDS_INPUT=0;;
533 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200534}
535
536# provide input to commands that need it
537provide_input() {
538 if [ $NEEDS_INPUT -eq 0 ]; then
539 return
540 fi
541
542 while true; do
543 echo "HTTP/1.0 200 OK"
544 sleep 1
545 done
546}
547
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100548# has_mem_err <log_file_name>
549has_mem_err() {
550 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
551 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
552 then
553 return 1 # false: does not have errors
554 else
555 return 0 # true: has errors
556 fi
557}
558
Unknownd364f4c2019-09-02 10:42:57 -0400559# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100560if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400561 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100562 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200563 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100564 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200565 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100566 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200567 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100568 # Make a tight loop, server normally takes less than 1s to start.
569 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
570 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400571 echo "$3 START TIMEOUT"
572 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100573 break
574 fi
575 # Linux and *BSD support decimal arguments to sleep. On other
576 # OSes this may be a tight loop.
577 sleep 0.1 2>/dev/null || true
578 done
579 }
580else
Unknownd364f4c2019-09-02 10:42:57 -0400581 echo "Warning: lsof not available, wait_app_start = sleep"
582 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200583 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100584 }
585fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200586
Unknownd364f4c2019-09-02 10:42:57 -0400587# Wait for server process $2 to be listening on port $1.
588wait_server_start() {
589 wait_app_start $1 $2 "SERVER" $SRV_OUT
590}
591
592# Wait for proxy process $2 to be listening on port $1.
593wait_proxy_start() {
594 wait_app_start $1 $2 "PROXY" $PXY_OUT
595}
596
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100597# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100598# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100599# acceptable bounds
600check_server_hello_time() {
601 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100602 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100603 # Get the Unix timestamp for now
604 CUR_TIME=$(date +'%s')
605 THRESHOLD_IN_SECS=300
606
607 # Check if the ServerHello time was printed
608 if [ -z "$SERVER_HELLO_TIME" ]; then
609 return 1
610 fi
611
612 # Check the time in ServerHello is within acceptable bounds
613 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
614 # The time in ServerHello is at least 5 minutes before now
615 return 1
616 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100617 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100618 return 1
619 else
620 return 0
621 fi
622}
623
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100624# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
625handshake_memory_get() {
626 OUTPUT_VARIABLE="$1"
627 OUTPUT_FILE="$2"
628
629 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
630 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
631
632 # Check if memory usage was read
633 if [ -z "$MEM_USAGE" ]; then
634 echo "Error: Can not read the value of handshake memory usage"
635 return 1
636 else
637 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
638 return 0
639 fi
640}
641
642# Get handshake memory usage from server or client output and check if this value
643# is not higher than the maximum given by the first argument
644handshake_memory_check() {
645 MAX_MEMORY="$1"
646 OUTPUT_FILE="$2"
647
648 # Get memory usage
649 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
650 return 1
651 fi
652
653 # Check if memory usage is below max value
654 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
655 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
656 "but should be below $MAX_MEMORY bytes"
657 return 1
658 else
659 return 0
660 fi
661}
662
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200663# wait for client to terminate and set CLI_EXIT
664# must be called right after starting the client
665wait_client_done() {
666 CLI_PID=$!
667
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200668 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
669 CLI_DELAY_FACTOR=1
670
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200671 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200672 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200673
674 wait $CLI_PID
675 CLI_EXIT=$?
676
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200677 kill $DOG_PID >/dev/null 2>&1
678 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200679
680 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100681
682 sleep $SRV_DELAY_SECONDS
683 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200684}
685
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200686# check if the given command uses dtls and sets global variable DTLS
687detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200688 case "$1" in
689 *dtls=1*|-dtls|-u) DTLS=1;;
690 *) DTLS=0;;
691 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200692}
693
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000694# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
695is_gnutls() {
696 case "$1" in
697 *gnutls-cli*)
698 CMD_IS_GNUTLS=1
699 ;;
700 *gnutls-serv*)
701 CMD_IS_GNUTLS=1
702 ;;
703 *)
704 CMD_IS_GNUTLS=0
705 ;;
706 esac
707}
708
Johan Pascal9bc50b02020-09-24 12:01:13 +0200709# Compare file content
710# Usage: find_in_both pattern file1 file2
711# extract from file1 the first line matching the pattern
712# check in file2 that the same line can be found
713find_in_both() {
714 srv_pattern=$(grep -m 1 "$1" "$2");
715 if [ -z "$srv_pattern" ]; then
716 return 1;
717 fi
718
719 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200720 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200721 else
722 return 1;
723 fi
724}
725
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200726# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100727# Options: -s pattern pattern that must be present in server output
728# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100729# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100730# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100731# -S pattern pattern that must be absent in server output
732# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100733# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100734# -F call shell function on server output
Johan Pascal9bc50b02020-09-24 12:01:13 +0200735# -g call shell function on server and client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100736run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100737 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200738 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100739
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200740 if is_excluded "$NAME"; then
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200741 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200742 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100743 return
744 fi
745
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100746 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100747
Paul Bakkerb7584a52016-05-10 10:50:43 +0100748 # Do we only run numbered tests?
Gilles Peskine64457492020-08-26 21:53:33 +0200749 if [ -n "$RUN_TEST_NUMBER" ]; then
750 case ",$RUN_TEST_NUMBER," in
751 *",$TESTS,"*) :;;
752 *) SKIP_NEXT="YES";;
753 esac
Paul Bakkerb7584a52016-05-10 10:50:43 +0100754 fi
755
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200756 # does this test use a proxy?
757 if [ "X$1" = "X-p" ]; then
758 PXY_CMD="$2"
759 shift 2
760 else
761 PXY_CMD=""
762 fi
763
764 # get commands and client output
765 SRV_CMD="$1"
766 CLI_CMD="$2"
767 CLI_EXPECT="$3"
768 shift 3
769
Hanno Becker91e72c32019-05-10 14:38:42 +0100770 # Check if test uses files
Gilles Peskine64457492020-08-26 21:53:33 +0200771 case "$SRV_CMD $CLI_CMD" in
772 *data_files/*)
773 requires_config_enabled MBEDTLS_FS_IO;;
774 esac
Hanno Becker91e72c32019-05-10 14:38:42 +0100775
Gilles Peskine0d721652020-06-26 23:35:53 +0200776 # If the client or serve requires a ciphersuite, check that it's enabled.
777 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
778 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000779
780 # should we skip?
781 if [ "X$SKIP_NEXT" = "XYES" ]; then
782 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200783 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000784 SKIPS=$(( $SKIPS + 1 ))
785 return
786 fi
787
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200788 # update DTLS variable
789 detect_dtls "$SRV_CMD"
790
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200791 # if the test uses DTLS but no custom proxy, add a simple proxy
792 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200793 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200794 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200795 case " $SRV_CMD " in
796 *' server_addr=::1 '*)
797 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
798 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200799 fi
800
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000801 # update CMD_IS_GNUTLS variable
802 is_gnutls "$SRV_CMD"
803
804 # if the server uses gnutls but doesn't set priority, explicitly
805 # set the default priority
806 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
807 case "$SRV_CMD" in
808 *--priority*) :;;
809 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
810 esac
811 fi
812
813 # update CMD_IS_GNUTLS variable
814 is_gnutls "$CLI_CMD"
815
816 # if the client uses gnutls but doesn't set priority, explicitly
817 # set the default priority
818 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
819 case "$CLI_CMD" in
820 *--priority*) :;;
821 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
822 esac
823 fi
824
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100825 # fix client port
826 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200827 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
828 else
829 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
830 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200831
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100832 # prepend valgrind to our commands if active
833 if [ "$MEMCHECK" -gt 0 ]; then
834 if is_polar "$SRV_CMD"; then
835 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
836 fi
837 if is_polar "$CLI_CMD"; then
838 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
839 fi
840 fi
841
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200842 TIMES_LEFT=2
843 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200844 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200845
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200846 # run the commands
847 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200848 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200849 $PXY_CMD >> $PXY_OUT 2>&1 &
850 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400851 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200852 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200853
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200854 check_osrv_dtls
Gilles Peskine231befa2020-08-26 20:05:11 +0200855 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200856 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
857 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100858 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200859
Gilles Peskine231befa2020-08-26 20:05:11 +0200860 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200861 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
862 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100863
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100864 sleep 0.05
865
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200866 # terminate the server (and the proxy)
867 kill $SRV_PID
868 wait $SRV_PID
Gilles Peskine7f919de2021-02-02 23:29:03 +0100869 SRV_RET=$?
Hanno Beckerd82d8462017-05-29 21:37:46 +0100870
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200871 if [ -n "$PXY_CMD" ]; then
872 kill $PXY_PID >/dev/null 2>&1
873 wait $PXY_PID
874 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100875
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200876 # retry only on timeouts
877 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
878 printf "RETRY "
879 else
880 TIMES_LEFT=0
881 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200882 done
883
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100884 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200885 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100886 # expected client exit to incorrectly succeed in case of catastrophic
887 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100888 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200889 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100890 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100891 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100892 return
893 fi
894 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100895 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200896 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100897 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100898 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100899 return
900 fi
901 fi
902
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100903 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
904 # exit with status 0 when interrupted by a signal, and we don't really
905 # care anyway), in case e.g. the server reports a memory leak.
906 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100907 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100908 return
909 fi
910
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100911 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100912 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
913 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100914 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200915 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100916 return
917 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100918
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100919 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200920 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100921 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100922 while [ $# -gt 0 ]
923 do
924 case $1 in
925 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100926 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100927 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100928 return
929 fi
930 ;;
931
932 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100933 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100934 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100935 return
936 fi
937 ;;
938
939 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100940 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100941 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100942 return
943 fi
944 ;;
945
946 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100947 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100948 fail "pattern '$2' MUST NOT be present in the Client output"
949 return
950 fi
951 ;;
952
953 # The filtering in the following two options (-u and -U) do the following
954 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100955 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100956 # - keep one of each non-unique line
957 # - count how many lines remain
958 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
959 # if there were no duplicates.
960 "-U")
961 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
962 fail "lines following pattern '$2' must be unique in Server output"
963 return
964 fi
965 ;;
966
967 "-u")
968 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
969 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100970 return
971 fi
972 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100973 "-F")
974 if ! $2 "$SRV_OUT"; then
975 fail "function call to '$2' failed on Server output"
976 return
977 fi
978 ;;
979 "-f")
980 if ! $2 "$CLI_OUT"; then
981 fail "function call to '$2' failed on Client output"
982 return
983 fi
984 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200985 "-g")
986 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
987 fail "function call to '$2' failed on Server and Client output"
988 return
989 fi
990 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100991
992 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200993 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100994 exit 1
995 esac
996 shift 2
997 done
998
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100999 # check valgrind's results
1000 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001001 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001002 fail "Server has memory errors"
1003 return
1004 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001005 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001006 fail "Client has memory errors"
1007 return
1008 fi
1009 fi
1010
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001011 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +02001012 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001013 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1014 mv $SRV_OUT o-srv-${TESTS}.log
1015 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001016 if [ -n "$PXY_CMD" ]; then
1017 mv $PXY_OUT o-pxy-${TESTS}.log
1018 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001019 fi
1020
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001021 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001022}
1023
Hanno Becker9b5853c2018-11-16 17:28:40 +00001024run_test_psa() {
1025 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +00001026 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001027 "$P_SRV debug_level=3 force_version=tls1_2" \
1028 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001029 0 \
1030 -c "Successfully setup PSA-based decryption cipher context" \
1031 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001032 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001033 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001034 -s "Successfully setup PSA-based decryption cipher context" \
1035 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001036 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001037 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001038 -C "Failed to setup PSA-based cipher context"\
1039 -S "Failed to setup PSA-based cipher context"\
1040 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001041 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001042 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001043 -S "error" \
1044 -C "error"
1045}
1046
Hanno Becker354e2482019-01-08 11:40:25 +00001047run_test_psa_force_curve() {
1048 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1049 run_test "PSA - ECDH with $1" \
1050 "$P_SRV debug_level=4 force_version=tls1_2" \
1051 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
1052 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001053 -c "Successfully setup PSA-based decryption cipher context" \
1054 -c "Successfully setup PSA-based encryption cipher context" \
1055 -c "PSA calc verify" \
1056 -c "calc PSA finished" \
1057 -s "Successfully setup PSA-based decryption cipher context" \
1058 -s "Successfully setup PSA-based encryption cipher context" \
1059 -s "PSA calc verify" \
1060 -s "calc PSA finished" \
1061 -C "Failed to setup PSA-based cipher context"\
1062 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001063 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001064 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001065 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001066 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001067 -C "error"
1068}
1069
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001070# Test that the server's memory usage after a handshake is reduced when a client specifies
1071# a maximum fragment length.
1072# first argument ($1) is MFL for SSL client
1073# second argument ($2) is memory usage for SSL client with default MFL (16k)
1074run_test_memory_after_hanshake_with_mfl()
1075{
1076 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001077 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001078
1079 # Leave some margin for robustness
1080 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1081
1082 run_test "Handshake memory usage (MFL $1)" \
1083 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1084 "$P_CLI debug_level=3 force_version=tls1_2 \
1085 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1086 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1087 0 \
1088 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1089}
1090
1091
1092# Test that the server's memory usage after a handshake is reduced when a client specifies
1093# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1094run_tests_memory_after_hanshake()
1095{
1096 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1097 SKIP_THIS_TESTS="$SKIP_NEXT"
1098
1099 # first test with default MFU is to get reference memory usage
1100 MEMORY_USAGE_MFL_16K=0
1101 run_test "Handshake memory usage initial (MFL 16384 - default)" \
1102 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1103 "$P_CLI debug_level=3 force_version=tls1_2 \
1104 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1105 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1106 0 \
1107 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1108
1109 SKIP_NEXT="$SKIP_THIS_TESTS"
1110 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1111
1112 SKIP_NEXT="$SKIP_THIS_TESTS"
1113 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1114
1115 SKIP_NEXT="$SKIP_THIS_TESTS"
1116 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1117
1118 SKIP_NEXT="$SKIP_THIS_TESTS"
1119 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1120}
1121
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001122cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001123 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001124 rm -f context_srv.txt
1125 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001126 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1127 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1128 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1129 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001130 exit 1
1131}
1132
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001133#
1134# MAIN
1135#
1136
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001137get_options "$@"
1138
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001139# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1140# patterns rather than regular expressions, use a case statement instead
1141# of calling grep. To keep the optimizer simple, it is incomplete and only
1142# detects simple cases: plain substring, everything, nothing.
1143#
1144# As an exception, the character '.' is treated as an ordinary character
1145# if it is the only special character in the string. This is because it's
1146# rare to need "any one character", but needing a literal '.' is common
1147# (e.g. '-f "DTLS 1.2"').
1148need_grep=
1149case "$FILTER" in
1150 '^$') simple_filter=;;
1151 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001152 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001153 need_grep=1;;
1154 *) # No regexp or shell-pattern special character
1155 simple_filter="*$FILTER*";;
1156esac
1157case "$EXCLUDE" in
1158 '^$') simple_exclude=;;
1159 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001160 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001161 need_grep=1;;
1162 *) # No regexp or shell-pattern special character
1163 simple_exclude="*$EXCLUDE*";;
1164esac
1165if [ -n "$need_grep" ]; then
1166 is_excluded () {
1167 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1168 }
1169else
1170 is_excluded () {
1171 case "$1" in
1172 $simple_exclude) true;;
1173 $simple_filter) false;;
1174 *) true;;
1175 esac
1176 }
1177fi
1178
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001179# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001180P_SRV_BIN="${P_SRV%%[ ]*}"
1181P_CLI_BIN="${P_CLI%%[ ]*}"
1182P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001183if [ ! -x "$P_SRV_BIN" ]; then
1184 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001185 exit 1
1186fi
Hanno Becker17c04932017-10-10 14:44:53 +01001187if [ ! -x "$P_CLI_BIN" ]; then
1188 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001189 exit 1
1190fi
Hanno Becker17c04932017-10-10 14:44:53 +01001191if [ ! -x "$P_PXY_BIN" ]; then
1192 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001193 exit 1
1194fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001195if [ "$MEMCHECK" -gt 0 ]; then
1196 if which valgrind >/dev/null 2>&1; then :; else
1197 echo "Memcheck not possible. Valgrind not found"
1198 exit 1
1199 fi
1200fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001201if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1202 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001203 exit 1
1204fi
1205
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001206# used by watchdog
1207MAIN_PID="$$"
1208
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001209# We use somewhat arbitrary delays for tests:
1210# - how long do we wait for the server to start (when lsof not available)?
1211# - how long do we allow for the client to finish?
1212# (not to check performance, just to avoid waiting indefinitely)
1213# Things are slower with valgrind, so give extra time here.
1214#
1215# Note: without lsof, there is a trade-off between the running time of this
1216# script and the risk of spurious errors because we didn't wait long enough.
1217# The watchdog delay on the other hand doesn't affect normal running time of
1218# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001219if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001220 START_DELAY=6
1221 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001222else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001223 START_DELAY=2
1224 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001225fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001226
1227# some particular tests need more time:
1228# - for the client, we multiply the usual watchdog limit by a factor
1229# - for the server, we sleep for a number of seconds after the client exits
1230# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001231CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001232SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001233
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001234# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001235# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001236P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1237P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001238P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine3aec89b2021-04-01 14:00:11 +02001239O_SRV="$O_SRV -accept $SRV_PORT"
Johan Pascal43f94902020-09-22 12:25:52 +02001240O_CLI="$O_CLI -connect localhost:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001241G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001242G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001243
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001244if [ -n "${OPENSSL_LEGACY:-}" ]; then
1245 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
1246 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
1247fi
1248
Paul Elliott633a74e2021-10-13 18:31:07 +01001249if [ -n "${OPENSSL_NEXT:-}" ]; then
1250 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
1251 O_NEXT_CLI="$O_NEXT_CLI -connect localhost:+SRV_PORT"
1252fi
1253
Hanno Becker58e9dc32018-08-17 15:53:21 +01001254if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001255 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1256fi
1257
Hanno Becker58e9dc32018-08-17 15:53:21 +01001258if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001259 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001260fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001261
Gilles Peskine62469d92017-05-10 10:13:59 +02001262# Allow SHA-1, because many of our test certificates use it
1263P_SRV="$P_SRV allow_sha1=1"
1264P_CLI="$P_CLI allow_sha1=1"
1265
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001266# Also pick a unique name for intermediate files
1267SRV_OUT="srv_out.$$"
1268CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001269PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001270SESSION="session.$$"
1271
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001272SKIP_NEXT="NO"
1273
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001274trap cleanup INT TERM HUP
1275
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001276# Basic test
1277
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001278# Checks that:
1279# - things work with all ciphersuites active (used with config-full in all.sh)
1280# - the expected (highest security) parameters are selected
1281# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001282run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001283 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001284 "$P_CLI" \
1285 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001286 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001287 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001288 -s "client hello v3, signature_algorithm ext: 6" \
1289 -s "ECDHE curve: secp521r1" \
1290 -S "error" \
1291 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001292
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001293run_test "Default, DTLS" \
1294 "$P_SRV dtls=1" \
1295 "$P_CLI dtls=1" \
1296 0 \
1297 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001298 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001299
Hanno Becker721f7c12020-08-17 12:17:32 +01001300run_test "TLS client auth: required" \
1301 "$P_SRV auth_mode=required" \
1302 "$P_CLI" \
1303 0 \
1304 -s "Verifying peer X.509 certificate... ok"
1305
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001306requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1307requires_config_enabled MBEDTLS_ECDSA_C
1308requires_config_enabled MBEDTLS_SHA256_C
1309run_test "TLS: password protected client key" \
1310 "$P_SRV auth_mode=required" \
1311 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1312 0
1313
1314requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1315requires_config_enabled MBEDTLS_ECDSA_C
1316requires_config_enabled MBEDTLS_SHA256_C
1317run_test "TLS: password protected server key" \
1318 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1319 "$P_CLI" \
1320 0
1321
1322requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1323requires_config_enabled MBEDTLS_ECDSA_C
1324requires_config_enabled MBEDTLS_RSA_C
1325requires_config_enabled MBEDTLS_SHA256_C
1326run_test "TLS: password protected server key, two certificates" \
1327 "$P_SRV \
1328 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1329 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1330 "$P_CLI" \
1331 0
1332
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001333requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1334run_test "Default (compression enabled)" \
1335 "$P_SRV debug_level=3" \
1336 "$P_CLI debug_level=3" \
1337 0 \
1338 -s "Allocating compression buffer" \
1339 -c "Allocating compression buffer" \
1340 -s "Record expansion is unknown (compression)" \
1341 -c "Record expansion is unknown (compression)" \
1342 -S "error" \
1343 -C "error"
1344
Hanno Becker746aaf32019-03-28 15:25:23 +00001345requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1346run_test "CA callback on client" \
1347 "$P_SRV debug_level=3" \
1348 "$P_CLI ca_callback=1 debug_level=3 " \
1349 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001350 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001351 -S "error" \
1352 -C "error"
1353
1354requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1355requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1356requires_config_enabled MBEDTLS_ECDSA_C
1357requires_config_enabled MBEDTLS_SHA256_C
1358run_test "CA callback on server" \
1359 "$P_SRV auth_mode=required" \
1360 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1361 key_file=data_files/server5.key" \
1362 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001363 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001364 -s "Verifying peer X.509 certificate... ok" \
1365 -S "error" \
1366 -C "error"
1367
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001368# Test using an opaque private key for client authentication
1369requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1370requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1371requires_config_enabled MBEDTLS_ECDSA_C
1372requires_config_enabled MBEDTLS_SHA256_C
1373run_test "Opaque key for client authentication" \
1374 "$P_SRV auth_mode=required" \
1375 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1376 key_file=data_files/server5.key" \
1377 0 \
1378 -c "key type: Opaque" \
1379 -s "Verifying peer X.509 certificate... ok" \
1380 -S "error" \
1381 -C "error"
1382
Hanno Becker9b5853c2018-11-16 17:28:40 +00001383# Test ciphersuites which we expect to be fully supported by PSA Crypto
1384# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1385run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1386run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1387run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1388run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1389run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1390run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1391run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1392run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1393run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1394
Hanno Becker354e2482019-01-08 11:40:25 +00001395requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1396run_test_psa_force_curve "secp521r1"
1397requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1398run_test_psa_force_curve "brainpoolP512r1"
1399requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1400run_test_psa_force_curve "secp384r1"
1401requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1402run_test_psa_force_curve "brainpoolP384r1"
1403requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1404run_test_psa_force_curve "secp256r1"
1405requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1406run_test_psa_force_curve "secp256k1"
1407requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1408run_test_psa_force_curve "brainpoolP256r1"
1409requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1410run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001411## SECP224K1 is buggy via the PSA API
1412## (https://github.com/ARMmbed/mbedtls/issues/3541),
1413## so it is disabled in PSA even when it's enabled in Mbed TLS.
1414## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1415## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1416#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1417#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001418requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1419run_test_psa_force_curve "secp192r1"
1420requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1421run_test_psa_force_curve "secp192k1"
1422
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001423# Test current time in ServerHello
1424requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001425run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001426 "$P_SRV debug_level=3" \
1427 "$P_CLI debug_level=3" \
1428 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001429 -f "check_server_hello_time" \
1430 -F "check_server_hello_time"
1431
Simon Butcher8e004102016-10-14 00:48:33 +01001432# Test for uniqueness of IVs in AEAD ciphersuites
1433run_test "Unique IV in GCM" \
1434 "$P_SRV exchanges=20 debug_level=4" \
1435 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1436 0 \
1437 -u "IV used" \
1438 -U "IV used"
1439
Janos Follathee11be62019-04-04 12:03:30 +01001440# Tests for certificate verification callback
1441run_test "Configuration-specific CRT verification callback" \
1442 "$P_SRV debug_level=3" \
1443 "$P_CLI context_crt_cb=0 debug_level=3" \
1444 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001445 -S "error" \
1446 -c "Verify requested for " \
1447 -c "Use configuration-specific verification callback" \
1448 -C "Use context-specific verification callback" \
1449 -C "error"
1450
Hanno Beckerefb440a2019-04-03 13:04:33 +01001451run_test "Context-specific CRT verification callback" \
1452 "$P_SRV debug_level=3" \
1453 "$P_CLI context_crt_cb=1 debug_level=3" \
1454 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001455 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001456 -c "Verify requested for " \
1457 -c "Use context-specific verification callback" \
1458 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001459 -C "error"
1460
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001461# Tests for rc4 option
1462
Simon Butchera410af52016-05-19 22:12:18 +01001463requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001464run_test "RC4: server disabled, client enabled" \
1465 "$P_SRV" \
1466 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1467 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001468 -s "SSL - The server has no ciphersuites in common"
1469
Simon Butchera410af52016-05-19 22:12:18 +01001470requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001471run_test "RC4: server half, client enabled" \
1472 "$P_SRV arc4=1" \
1473 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1474 1 \
1475 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001476
1477run_test "RC4: server enabled, client disabled" \
1478 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1479 "$P_CLI" \
1480 1 \
1481 -s "SSL - The server has no ciphersuites in common"
1482
1483run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001484 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001485 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1486 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001487 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001488 -S "SSL - The server has no ciphersuites in common"
1489
Hanno Beckerd26bb202018-08-17 09:54:10 +01001490# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1491
1492requires_gnutls
1493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1494run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1495 "$G_SRV"\
1496 "$P_CLI force_version=tls1_1" \
1497 0
1498
1499requires_gnutls
1500requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1501run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1502 "$G_SRV"\
1503 "$P_CLI force_version=tls1" \
1504 0
1505
Gilles Peskinebc70a182017-05-09 15:59:24 +02001506# Tests for SHA-1 support
1507
1508run_test "SHA-1 forbidden by default in server certificate" \
1509 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1510 "$P_CLI debug_level=2 allow_sha1=0" \
1511 1 \
1512 -c "The certificate is signed with an unacceptable hash"
1513
1514run_test "SHA-1 explicitly allowed in server certificate" \
1515 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1516 "$P_CLI allow_sha1=1" \
1517 0
1518
1519run_test "SHA-256 allowed by default in server certificate" \
1520 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1521 "$P_CLI allow_sha1=0" \
1522 0
1523
1524run_test "SHA-1 forbidden by default in client certificate" \
1525 "$P_SRV auth_mode=required allow_sha1=0" \
1526 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1527 1 \
1528 -s "The certificate is signed with an unacceptable hash"
1529
1530run_test "SHA-1 explicitly allowed in client certificate" \
1531 "$P_SRV auth_mode=required allow_sha1=1" \
1532 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1533 0
1534
1535run_test "SHA-256 allowed by default in client certificate" \
1536 "$P_SRV auth_mode=required allow_sha1=0" \
1537 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1538 0
1539
Hanno Becker7ae8a762018-08-14 15:43:35 +01001540# Tests for datagram packing
1541run_test "DTLS: multiple records in same datagram, client and server" \
1542 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1543 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1544 0 \
1545 -c "next record in same datagram" \
1546 -s "next record in same datagram"
1547
1548run_test "DTLS: multiple records in same datagram, client only" \
1549 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1550 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1551 0 \
1552 -s "next record in same datagram" \
1553 -C "next record in same datagram"
1554
1555run_test "DTLS: multiple records in same datagram, server only" \
1556 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1557 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1558 0 \
1559 -S "next record in same datagram" \
1560 -c "next record in same datagram"
1561
1562run_test "DTLS: multiple records in same datagram, neither client nor server" \
1563 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1564 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1565 0 \
1566 -S "next record in same datagram" \
1567 -C "next record in same datagram"
1568
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001569# Tests for Truncated HMAC extension
1570
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001571run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001572 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001573 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001574 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001575 -s "dumping 'expected mac' (20 bytes)" \
1576 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001577
Hanno Becker32c55012017-11-10 08:42:54 +00001578requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001579run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001580 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001581 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001582 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001583 -s "dumping 'expected mac' (20 bytes)" \
1584 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001585
Hanno Becker32c55012017-11-10 08:42:54 +00001586requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001587run_test "Truncated HMAC: client enabled, server default" \
1588 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001589 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001590 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001591 -s "dumping 'expected mac' (20 bytes)" \
1592 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001593
Hanno Becker32c55012017-11-10 08:42:54 +00001594requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001595run_test "Truncated HMAC: client enabled, server disabled" \
1596 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001597 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001598 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001599 -s "dumping 'expected mac' (20 bytes)" \
1600 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001601
Hanno Becker32c55012017-11-10 08:42:54 +00001602requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001603run_test "Truncated HMAC: client disabled, server enabled" \
1604 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001605 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001606 0 \
1607 -s "dumping 'expected mac' (20 bytes)" \
1608 -S "dumping 'expected mac' (10 bytes)"
1609
1610requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001611run_test "Truncated HMAC: client enabled, server enabled" \
1612 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001613 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001614 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001615 -S "dumping 'expected mac' (20 bytes)" \
1616 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001617
Hanno Becker4c4f4102017-11-10 09:16:05 +00001618run_test "Truncated HMAC, DTLS: client default, server default" \
1619 "$P_SRV dtls=1 debug_level=4" \
1620 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1621 0 \
1622 -s "dumping 'expected mac' (20 bytes)" \
1623 -S "dumping 'expected mac' (10 bytes)"
1624
1625requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1626run_test "Truncated HMAC, DTLS: client disabled, server default" \
1627 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001628 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001629 0 \
1630 -s "dumping 'expected mac' (20 bytes)" \
1631 -S "dumping 'expected mac' (10 bytes)"
1632
1633requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1634run_test "Truncated HMAC, DTLS: client enabled, server default" \
1635 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001636 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001637 0 \
1638 -s "dumping 'expected mac' (20 bytes)" \
1639 -S "dumping 'expected mac' (10 bytes)"
1640
1641requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1642run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1643 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001644 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001645 0 \
1646 -s "dumping 'expected mac' (20 bytes)" \
1647 -S "dumping 'expected mac' (10 bytes)"
1648
1649requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1650run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1651 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001652 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001653 0 \
1654 -s "dumping 'expected mac' (20 bytes)" \
1655 -S "dumping 'expected mac' (10 bytes)"
1656
1657requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1658run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1659 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001660 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001661 0 \
1662 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001663 -s "dumping 'expected mac' (10 bytes)"
1664
Jarno Lamsa2937d812019-06-04 11:33:23 +03001665# Tests for Context serialization
1666
1667requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001668run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001669 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001670 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1671 0 \
1672 -c "Deserializing connection..." \
1673 -S "Deserializing connection..."
1674
1675requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1676run_test "Context serialization, client serializes, ChaChaPoly" \
1677 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1678 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1679 0 \
1680 -c "Deserializing connection..." \
1681 -S "Deserializing connection..."
1682
1683requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1684run_test "Context serialization, client serializes, GCM" \
1685 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1686 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001687 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001688 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001689 -S "Deserializing connection..."
1690
1691requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001692requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1693run_test "Context serialization, client serializes, with CID" \
1694 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1695 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1696 0 \
1697 -c "Deserializing connection..." \
1698 -S "Deserializing connection..."
1699
1700requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001701run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001702 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001703 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1704 0 \
1705 -C "Deserializing connection..." \
1706 -s "Deserializing connection..."
1707
1708requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1709run_test "Context serialization, server serializes, ChaChaPoly" \
1710 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1711 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1712 0 \
1713 -C "Deserializing connection..." \
1714 -s "Deserializing connection..."
1715
1716requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1717run_test "Context serialization, server serializes, GCM" \
1718 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1719 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001720 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001721 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001722 -s "Deserializing connection..."
1723
1724requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001725requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1726run_test "Context serialization, server serializes, with CID" \
1727 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1728 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1729 0 \
1730 -C "Deserializing connection..." \
1731 -s "Deserializing connection..."
1732
1733requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001734run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001735 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001736 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1737 0 \
1738 -c "Deserializing connection..." \
1739 -s "Deserializing connection..."
1740
1741requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1742run_test "Context serialization, both serialize, ChaChaPoly" \
1743 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1744 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1745 0 \
1746 -c "Deserializing connection..." \
1747 -s "Deserializing connection..."
1748
1749requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1750run_test "Context serialization, both serialize, GCM" \
1751 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1752 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001753 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001754 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001755 -s "Deserializing connection..."
1756
Jarno Lamsac2376f02019-06-06 10:44:14 +03001757requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001758requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1759run_test "Context serialization, both serialize, with CID" \
1760 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1761 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1762 0 \
1763 -c "Deserializing connection..." \
1764 -s "Deserializing connection..."
1765
1766requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001767run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001768 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001769 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1770 0 \
1771 -c "Deserializing connection..." \
1772 -S "Deserializing connection..."
1773
1774requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1775run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1776 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1777 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1778 0 \
1779 -c "Deserializing connection..." \
1780 -S "Deserializing connection..."
1781
1782requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1783run_test "Context serialization, re-init, client serializes, GCM" \
1784 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1785 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001786 0 \
1787 -c "Deserializing connection..." \
1788 -S "Deserializing connection..."
1789
Jarno Lamsac2376f02019-06-06 10:44:14 +03001790requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001791requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1792run_test "Context serialization, re-init, client serializes, with CID" \
1793 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1794 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1795 0 \
1796 -c "Deserializing connection..." \
1797 -S "Deserializing connection..."
1798
1799requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001800run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001801 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001802 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1803 0 \
1804 -C "Deserializing connection..." \
1805 -s "Deserializing connection..."
1806
1807requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1808run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1809 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1810 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1811 0 \
1812 -C "Deserializing connection..." \
1813 -s "Deserializing connection..."
1814
1815requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1816run_test "Context serialization, re-init, server serializes, GCM" \
1817 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1818 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001819 0 \
1820 -C "Deserializing connection..." \
1821 -s "Deserializing connection..."
1822
Jarno Lamsac2376f02019-06-06 10:44:14 +03001823requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001824requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1825run_test "Context serialization, re-init, server serializes, with CID" \
1826 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1827 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1828 0 \
1829 -C "Deserializing connection..." \
1830 -s "Deserializing connection..."
1831
1832requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001833run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001834 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001835 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1836 0 \
1837 -c "Deserializing connection..." \
1838 -s "Deserializing connection..."
1839
1840requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1841run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1842 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1843 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1844 0 \
1845 -c "Deserializing connection..." \
1846 -s "Deserializing connection..."
1847
1848requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1849run_test "Context serialization, re-init, both serialize, GCM" \
1850 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1851 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001852 0 \
1853 -c "Deserializing connection..." \
1854 -s "Deserializing connection..."
1855
Hanno Becker1b18fd32019-08-30 11:18:59 +01001856requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1857requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1858run_test "Context serialization, re-init, both serialize, with CID" \
1859 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1860 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1861 0 \
1862 -c "Deserializing connection..." \
1863 -s "Deserializing connection..."
1864
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001865requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1866run_test "Saving the serialized context to a file" \
1867 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1868 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1869 0 \
1870 -s "Save serialized context to a file... ok" \
1871 -c "Save serialized context to a file... ok"
1872rm -f context_srv.txt
1873rm -f context_cli.txt
1874
Hanno Becker7cf463e2019-04-09 18:08:47 +01001875# Tests for DTLS Connection ID extension
1876
Hanno Becker7cf463e2019-04-09 18:08:47 +01001877# So far, the CID API isn't implemented, so we can't
1878# grep for output witnessing its use. This needs to be
1879# changed once the CID extension is implemented.
1880
Hanno Beckera0e20d02019-05-15 14:03:01 +01001881requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001882run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001883 "$P_SRV debug_level=3 dtls=1 cid=0" \
1884 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1885 0 \
1886 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001887 -s "found CID extension" \
1888 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001889 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001890 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001891 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001892 -C "found CID extension" \
1893 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001894 -C "Copy CIDs into SSL transform" \
1895 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001896
Hanno Beckera0e20d02019-05-15 14:03:01 +01001897requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001898run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001899 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1900 "$P_CLI debug_level=3 dtls=1 cid=0" \
1901 0 \
1902 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001903 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001904 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001905 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001906 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001907 -C "found CID extension" \
1908 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001909 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001910 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001911
Hanno Beckera0e20d02019-05-15 14:03:01 +01001912requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001913run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001914 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1915 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1916 0 \
1917 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001918 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001919 -c "client hello, adding CID extension" \
1920 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001921 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001922 -s "server hello, adding CID extension" \
1923 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001924 -c "Use of CID extension negotiated" \
1925 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001926 -c "Copy CIDs into SSL transform" \
1927 -c "Peer CID (length 2 Bytes): de ad" \
1928 -s "Peer CID (length 2 Bytes): be ef" \
1929 -s "Use of Connection ID has been negotiated" \
1930 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001931
Hanno Beckera0e20d02019-05-15 14:03:01 +01001932requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001933run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001934 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001935 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1936 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1937 0 \
1938 -c "Enable use of CID extension." \
1939 -s "Enable use of CID extension." \
1940 -c "client hello, adding CID extension" \
1941 -s "found CID extension" \
1942 -s "Use of CID extension negotiated" \
1943 -s "server hello, adding CID extension" \
1944 -c "found CID extension" \
1945 -c "Use of CID extension negotiated" \
1946 -s "Copy CIDs into SSL transform" \
1947 -c "Copy CIDs into SSL transform" \
1948 -c "Peer CID (length 2 Bytes): de ad" \
1949 -s "Peer CID (length 2 Bytes): be ef" \
1950 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001951 -c "Use of Connection ID has been negotiated" \
1952 -c "ignoring unexpected CID" \
1953 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001954
Hanno Beckera0e20d02019-05-15 14:03:01 +01001955requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001956run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1957 -p "$P_PXY mtu=800" \
1958 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1959 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1960 0 \
1961 -c "Enable use of CID extension." \
1962 -s "Enable use of CID extension." \
1963 -c "client hello, adding CID extension" \
1964 -s "found CID extension" \
1965 -s "Use of CID extension negotiated" \
1966 -s "server hello, adding CID extension" \
1967 -c "found CID extension" \
1968 -c "Use of CID extension negotiated" \
1969 -s "Copy CIDs into SSL transform" \
1970 -c "Copy CIDs into SSL transform" \
1971 -c "Peer CID (length 2 Bytes): de ad" \
1972 -s "Peer CID (length 2 Bytes): be ef" \
1973 -s "Use of Connection ID has been negotiated" \
1974 -c "Use of Connection ID has been negotiated"
1975
Hanno Beckera0e20d02019-05-15 14:03:01 +01001976requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001977run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001978 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001979 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1980 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1981 0 \
1982 -c "Enable use of CID extension." \
1983 -s "Enable use of CID extension." \
1984 -c "client hello, adding CID extension" \
1985 -s "found CID extension" \
1986 -s "Use of CID extension negotiated" \
1987 -s "server hello, adding CID extension" \
1988 -c "found CID extension" \
1989 -c "Use of CID extension negotiated" \
1990 -s "Copy CIDs into SSL transform" \
1991 -c "Copy CIDs into SSL transform" \
1992 -c "Peer CID (length 2 Bytes): de ad" \
1993 -s "Peer CID (length 2 Bytes): be ef" \
1994 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001995 -c "Use of Connection ID has been negotiated" \
1996 -c "ignoring unexpected CID" \
1997 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001998
Hanno Beckera0e20d02019-05-15 14:03:01 +01001999requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002000run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002001 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2002 "$P_CLI debug_level=3 dtls=1 cid=1" \
2003 0 \
2004 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002005 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002006 -c "client hello, adding CID extension" \
2007 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002008 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002009 -s "server hello, adding CID extension" \
2010 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002011 -c "Use of CID extension negotiated" \
2012 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002013 -c "Copy CIDs into SSL transform" \
2014 -c "Peer CID (length 4 Bytes): de ad be ef" \
2015 -s "Peer CID (length 0 Bytes):" \
2016 -s "Use of Connection ID has been negotiated" \
2017 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002018
Hanno Beckera0e20d02019-05-15 14:03:01 +01002019requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002020run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002021 "$P_SRV debug_level=3 dtls=1 cid=1" \
2022 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2023 0 \
2024 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002025 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002026 -c "client hello, adding CID extension" \
2027 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002028 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002029 -s "server hello, adding CID extension" \
2030 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002031 -c "Use of CID extension negotiated" \
2032 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002033 -c "Copy CIDs into SSL transform" \
2034 -s "Peer CID (length 4 Bytes): de ad be ef" \
2035 -c "Peer CID (length 0 Bytes):" \
2036 -s "Use of Connection ID has been negotiated" \
2037 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002038
Hanno Beckera0e20d02019-05-15 14:03:01 +01002039requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002040run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002041 "$P_SRV debug_level=3 dtls=1 cid=1" \
2042 "$P_CLI debug_level=3 dtls=1 cid=1" \
2043 0 \
2044 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002045 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002046 -c "client hello, adding CID extension" \
2047 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002048 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002049 -s "server hello, adding CID extension" \
2050 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002051 -c "Use of CID extension negotiated" \
2052 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002053 -c "Copy CIDs into SSL transform" \
2054 -S "Use of Connection ID has been negotiated" \
2055 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002056
Hanno Beckera0e20d02019-05-15 14:03:01 +01002057requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002058run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002059 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2060 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2061 0 \
2062 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002063 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002064 -c "client hello, adding CID extension" \
2065 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002066 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002067 -s "server hello, adding CID extension" \
2068 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002069 -c "Use of CID extension negotiated" \
2070 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002071 -c "Copy CIDs into SSL transform" \
2072 -c "Peer CID (length 2 Bytes): de ad" \
2073 -s "Peer CID (length 2 Bytes): be ef" \
2074 -s "Use of Connection ID has been negotiated" \
2075 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002076
Hanno Beckera0e20d02019-05-15 14:03:01 +01002077requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002078run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002079 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2080 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2081 0 \
2082 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002083 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002084 -c "client hello, adding CID extension" \
2085 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002086 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002087 -s "server hello, adding CID extension" \
2088 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002089 -c "Use of CID extension negotiated" \
2090 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002091 -c "Copy CIDs into SSL transform" \
2092 -c "Peer CID (length 4 Bytes): de ad be ef" \
2093 -s "Peer CID (length 0 Bytes):" \
2094 -s "Use of Connection ID has been negotiated" \
2095 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002096
Hanno Beckera0e20d02019-05-15 14:03:01 +01002097requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002098run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002099 "$P_SRV debug_level=3 dtls=1 cid=1" \
2100 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2101 0 \
2102 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002103 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002104 -c "client hello, adding CID extension" \
2105 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002106 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002107 -s "server hello, adding CID extension" \
2108 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002109 -c "Use of CID extension negotiated" \
2110 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002111 -c "Copy CIDs into SSL transform" \
2112 -s "Peer CID (length 4 Bytes): de ad be ef" \
2113 -c "Peer CID (length 0 Bytes):" \
2114 -s "Use of Connection ID has been negotiated" \
2115 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002116
Hanno Beckera0e20d02019-05-15 14:03:01 +01002117requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002118run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002119 "$P_SRV debug_level=3 dtls=1 cid=1" \
2120 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2121 0 \
2122 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002123 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002124 -c "client hello, adding CID extension" \
2125 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002126 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002127 -s "server hello, adding CID extension" \
2128 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002129 -c "Use of CID extension negotiated" \
2130 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002131 -c "Copy CIDs into SSL transform" \
2132 -S "Use of Connection ID has been negotiated" \
2133 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002134
Hanno Beckera0e20d02019-05-15 14:03:01 +01002135requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002136run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002137 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2138 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2139 0 \
2140 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002141 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002142 -c "client hello, adding CID extension" \
2143 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002144 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002145 -s "server hello, adding CID extension" \
2146 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002147 -c "Use of CID extension negotiated" \
2148 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002149 -c "Copy CIDs into SSL transform" \
2150 -c "Peer CID (length 2 Bytes): de ad" \
2151 -s "Peer CID (length 2 Bytes): be ef" \
2152 -s "Use of Connection ID has been negotiated" \
2153 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002154
Hanno Beckera0e20d02019-05-15 14:03:01 +01002155requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002156run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002157 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2158 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2159 0 \
2160 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002161 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002162 -c "client hello, adding CID extension" \
2163 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002164 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002165 -s "server hello, adding CID extension" \
2166 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002167 -c "Use of CID extension negotiated" \
2168 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002169 -c "Copy CIDs into SSL transform" \
2170 -c "Peer CID (length 4 Bytes): de ad be ef" \
2171 -s "Peer CID (length 0 Bytes):" \
2172 -s "Use of Connection ID has been negotiated" \
2173 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002174
Hanno Beckera0e20d02019-05-15 14:03:01 +01002175requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002176run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002177 "$P_SRV debug_level=3 dtls=1 cid=1" \
2178 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2179 0 \
2180 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002181 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002182 -c "client hello, adding CID extension" \
2183 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002184 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002185 -s "server hello, adding CID extension" \
2186 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002187 -c "Use of CID extension negotiated" \
2188 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002189 -c "Copy CIDs into SSL transform" \
2190 -s "Peer CID (length 4 Bytes): de ad be ef" \
2191 -c "Peer CID (length 0 Bytes):" \
2192 -s "Use of Connection ID has been negotiated" \
2193 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002194
Hanno Beckera0e20d02019-05-15 14:03:01 +01002195requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002196run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002197 "$P_SRV debug_level=3 dtls=1 cid=1" \
2198 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2199 0 \
2200 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002201 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002202 -c "client hello, adding CID extension" \
2203 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002204 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002205 -s "server hello, adding CID extension" \
2206 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002207 -c "Use of CID extension negotiated" \
2208 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002209 -c "Copy CIDs into SSL transform" \
2210 -S "Use of Connection ID has been negotiated" \
2211 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002212
Hanno Beckera0e20d02019-05-15 14:03:01 +01002213requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002214requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002215run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002216 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2217 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2218 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002219 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2220 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2221 -s "(initial handshake) Use of Connection ID has been negotiated" \
2222 -c "(initial handshake) Use of Connection ID has been negotiated" \
2223 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2224 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2225 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2226 -c "(after renegotiation) Use of Connection ID has been negotiated"
2227
Hanno Beckera0e20d02019-05-15 14:03:01 +01002228requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002229requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002230run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002231 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2232 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2233 0 \
2234 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2235 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2236 -s "(initial handshake) Use of Connection ID has been negotiated" \
2237 -c "(initial handshake) Use of Connection ID has been negotiated" \
2238 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2239 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2240 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2241 -c "(after renegotiation) Use of Connection ID has been negotiated"
2242
Hanno Beckera0e20d02019-05-15 14:03:01 +01002243requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002244requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002245run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2246 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2247 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2248 0 \
2249 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2250 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2251 -s "(initial handshake) Use of Connection ID has been negotiated" \
2252 -c "(initial handshake) Use of Connection ID has been negotiated" \
2253 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2254 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2255 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2256 -c "(after renegotiation) Use of Connection ID has been negotiated"
2257
Hanno Beckera0e20d02019-05-15 14:03:01 +01002258requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002259requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002260run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002261 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002262 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2263 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2264 0 \
2265 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2266 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2267 -s "(initial handshake) Use of Connection ID has been negotiated" \
2268 -c "(initial handshake) Use of Connection ID has been negotiated" \
2269 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2270 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2271 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002272 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2273 -c "ignoring unexpected CID" \
2274 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002275
Hanno Beckera0e20d02019-05-15 14:03:01 +01002276requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002277requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2278run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002279 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2280 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2281 0 \
2282 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2283 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2284 -s "(initial handshake) Use of Connection ID has been negotiated" \
2285 -c "(initial handshake) Use of Connection ID has been negotiated" \
2286 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2287 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2288 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2289 -S "(after renegotiation) Use of Connection ID has been negotiated"
2290
Hanno Beckera0e20d02019-05-15 14:03:01 +01002291requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002292requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002293run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2294 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2295 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2296 0 \
2297 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2298 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2299 -s "(initial handshake) Use of Connection ID has been negotiated" \
2300 -c "(initial handshake) Use of Connection ID has been negotiated" \
2301 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2302 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2303 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2304 -S "(after renegotiation) Use of Connection ID has been negotiated"
2305
Hanno Beckera0e20d02019-05-15 14:03:01 +01002306requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002307requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002308run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002309 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002310 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2311 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2312 0 \
2313 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2314 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2315 -s "(initial handshake) Use of Connection ID has been negotiated" \
2316 -c "(initial handshake) Use of Connection ID has been negotiated" \
2317 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2318 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2319 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002320 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2321 -c "ignoring unexpected CID" \
2322 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002323
Hanno Beckera0e20d02019-05-15 14:03:01 +01002324requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002325requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2326run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002327 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2328 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2329 0 \
2330 -S "(initial handshake) Use of Connection ID has been negotiated" \
2331 -C "(initial handshake) Use of Connection ID has been negotiated" \
2332 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2333 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2334 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2335 -s "(after renegotiation) Use of Connection ID has been negotiated"
2336
Hanno Beckera0e20d02019-05-15 14:03:01 +01002337requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002338requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002339run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2340 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2341 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2342 0 \
2343 -S "(initial handshake) Use of Connection ID has been negotiated" \
2344 -C "(initial handshake) Use of Connection ID has been negotiated" \
2345 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2346 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2347 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2348 -s "(after renegotiation) Use of Connection ID has been negotiated"
2349
Hanno Beckera0e20d02019-05-15 14:03:01 +01002350requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002351requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002352run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002353 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002354 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2355 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2356 0 \
2357 -S "(initial handshake) Use of Connection ID has been negotiated" \
2358 -C "(initial handshake) Use of Connection ID has been negotiated" \
2359 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2360 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2361 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002362 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2363 -c "ignoring unexpected CID" \
2364 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002365
Hanno Beckera0e20d02019-05-15 14:03:01 +01002366requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002367requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2368run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002369 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2370 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2371 0 \
2372 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2373 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2374 -s "(initial handshake) Use of Connection ID has been negotiated" \
2375 -c "(initial handshake) Use of Connection ID has been negotiated" \
2376 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2377 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2378 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2379 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2380 -s "(after renegotiation) Use of Connection ID was not offered by client"
2381
Hanno Beckera0e20d02019-05-15 14:03:01 +01002382requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002383requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002384run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002385 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002386 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2387 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2388 0 \
2389 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2390 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2391 -s "(initial handshake) Use of Connection ID has been negotiated" \
2392 -c "(initial handshake) Use of Connection ID has been negotiated" \
2393 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2394 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2395 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2396 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002397 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2398 -c "ignoring unexpected CID" \
2399 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002400
Hanno Beckera0e20d02019-05-15 14:03:01 +01002401requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002402requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2403run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2404 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2405 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2406 0 \
2407 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2408 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2409 -s "(initial handshake) Use of Connection ID has been negotiated" \
2410 -c "(initial handshake) Use of Connection ID has been negotiated" \
2411 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2412 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2413 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2414 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2415 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2416
Hanno Beckera0e20d02019-05-15 14:03:01 +01002417requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002418requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2419run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002420 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002421 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2422 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2423 0 \
2424 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2425 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2426 -s "(initial handshake) Use of Connection ID has been negotiated" \
2427 -c "(initial handshake) Use of Connection ID has been negotiated" \
2428 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2429 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2430 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2431 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002432 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2433 -c "ignoring unexpected CID" \
2434 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002435
Yuto Takano71879532021-07-09 11:32:38 +01002436# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
2437# tests check that the buffer contents are reallocated when the message is
2438# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002439requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2440requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002441requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002442run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2443 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2444 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2445 0 \
2446 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2447 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2448 -s "(initial handshake) Use of Connection ID has been negotiated" \
2449 -c "(initial handshake) Use of Connection ID has been negotiated" \
2450 -s "Reallocating in_buf" \
2451 -s "Reallocating out_buf"
2452
2453requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2454requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002455requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002456run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2457 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2458 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2459 0 \
2460 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2461 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2462 -s "(initial handshake) Use of Connection ID has been negotiated" \
2463 -c "(initial handshake) Use of Connection ID has been negotiated" \
2464 -s "Reallocating in_buf" \
2465 -s "Reallocating out_buf"
2466
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002467# Tests for Encrypt-then-MAC extension
2468
2469run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002470 "$P_SRV debug_level=3 \
2471 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002472 "$P_CLI debug_level=3" \
2473 0 \
2474 -c "client hello, adding encrypt_then_mac extension" \
2475 -s "found encrypt then mac extension" \
2476 -s "server hello, adding encrypt then mac extension" \
2477 -c "found encrypt_then_mac extension" \
2478 -c "using encrypt then mac" \
2479 -s "using encrypt then mac"
2480
2481run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002482 "$P_SRV debug_level=3 etm=0 \
2483 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002484 "$P_CLI debug_level=3 etm=1" \
2485 0 \
2486 -c "client hello, adding encrypt_then_mac extension" \
2487 -s "found encrypt then mac extension" \
2488 -S "server hello, adding encrypt then mac extension" \
2489 -C "found encrypt_then_mac extension" \
2490 -C "using encrypt then mac" \
2491 -S "using encrypt then mac"
2492
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002493run_test "Encrypt then MAC: client enabled, aead cipher" \
2494 "$P_SRV debug_level=3 etm=1 \
2495 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2496 "$P_CLI debug_level=3 etm=1" \
2497 0 \
2498 -c "client hello, adding encrypt_then_mac extension" \
2499 -s "found encrypt then mac extension" \
2500 -S "server hello, adding encrypt then mac extension" \
2501 -C "found encrypt_then_mac extension" \
2502 -C "using encrypt then mac" \
2503 -S "using encrypt then mac"
2504
2505run_test "Encrypt then MAC: client enabled, stream cipher" \
2506 "$P_SRV debug_level=3 etm=1 \
2507 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002508 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002509 0 \
2510 -c "client hello, adding encrypt_then_mac extension" \
2511 -s "found encrypt then mac extension" \
2512 -S "server hello, adding encrypt then mac extension" \
2513 -C "found encrypt_then_mac extension" \
2514 -C "using encrypt then mac" \
2515 -S "using encrypt then mac"
2516
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002517run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002518 "$P_SRV debug_level=3 etm=1 \
2519 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002520 "$P_CLI debug_level=3 etm=0" \
2521 0 \
2522 -C "client hello, adding encrypt_then_mac extension" \
2523 -S "found encrypt then mac extension" \
2524 -S "server hello, adding encrypt then mac extension" \
2525 -C "found encrypt_then_mac extension" \
2526 -C "using encrypt then mac" \
2527 -S "using encrypt then mac"
2528
Janos Follathe2681a42016-03-07 15:57:05 +00002529requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002530run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002531 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002532 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002533 "$P_CLI debug_level=3 force_version=ssl3" \
2534 0 \
2535 -C "client hello, adding encrypt_then_mac extension" \
2536 -S "found encrypt then mac extension" \
2537 -S "server hello, adding encrypt then mac extension" \
2538 -C "found encrypt_then_mac extension" \
2539 -C "using encrypt then mac" \
2540 -S "using encrypt then mac"
2541
Janos Follathe2681a42016-03-07 15:57:05 +00002542requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002543run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002544 "$P_SRV debug_level=3 force_version=ssl3 \
2545 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002546 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002547 0 \
2548 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002549 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002550 -S "server hello, adding encrypt then mac extension" \
2551 -C "found encrypt_then_mac extension" \
2552 -C "using encrypt then mac" \
2553 -S "using encrypt then mac"
2554
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002555# Tests for Extended Master Secret extension
2556
2557run_test "Extended Master Secret: default" \
2558 "$P_SRV debug_level=3" \
2559 "$P_CLI debug_level=3" \
2560 0 \
2561 -c "client hello, adding extended_master_secret extension" \
2562 -s "found extended master secret extension" \
2563 -s "server hello, adding extended master secret extension" \
2564 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002565 -c "session hash for extended master secret" \
2566 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002567
2568run_test "Extended Master Secret: client enabled, server disabled" \
2569 "$P_SRV debug_level=3 extended_ms=0" \
2570 "$P_CLI debug_level=3 extended_ms=1" \
2571 0 \
2572 -c "client hello, adding extended_master_secret extension" \
2573 -s "found extended master secret extension" \
2574 -S "server hello, adding extended master secret extension" \
2575 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002576 -C "session hash for extended master secret" \
2577 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002578
2579run_test "Extended Master Secret: client disabled, server enabled" \
2580 "$P_SRV debug_level=3 extended_ms=1" \
2581 "$P_CLI debug_level=3 extended_ms=0" \
2582 0 \
2583 -C "client hello, adding extended_master_secret extension" \
2584 -S "found extended master secret extension" \
2585 -S "server hello, adding extended master secret extension" \
2586 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002587 -C "session hash for extended master secret" \
2588 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002589
Janos Follathe2681a42016-03-07 15:57:05 +00002590requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002591run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002592 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002593 "$P_CLI debug_level=3 force_version=ssl3" \
2594 0 \
2595 -C "client hello, adding extended_master_secret extension" \
2596 -S "found extended master secret extension" \
2597 -S "server hello, adding extended master secret extension" \
2598 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002599 -C "session hash for extended master secret" \
2600 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002601
Janos Follathe2681a42016-03-07 15:57:05 +00002602requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002603run_test "Extended Master Secret: client enabled, server SSLv3" \
2604 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002605 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002606 0 \
2607 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002608 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002609 -S "server hello, adding extended master secret extension" \
2610 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002611 -C "session hash for extended master secret" \
2612 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002613
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002614# Tests for FALLBACK_SCSV
2615
2616run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002617 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002618 "$P_CLI debug_level=3 force_version=tls1_1" \
2619 0 \
2620 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002621 -S "received FALLBACK_SCSV" \
2622 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002623 -C "is a fatal alert message (msg 86)"
2624
2625run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002626 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002627 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2628 0 \
2629 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002630 -S "received FALLBACK_SCSV" \
2631 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002632 -C "is a fatal alert message (msg 86)"
2633
2634run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002635 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002636 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002637 1 \
2638 -c "adding FALLBACK_SCSV" \
2639 -s "received FALLBACK_SCSV" \
2640 -s "inapropriate fallback" \
2641 -c "is a fatal alert message (msg 86)"
2642
2643run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002644 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002645 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002646 0 \
2647 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002648 -s "received FALLBACK_SCSV" \
2649 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002650 -C "is a fatal alert message (msg 86)"
2651
2652requires_openssl_with_fallback_scsv
2653run_test "Fallback SCSV: default, openssl server" \
2654 "$O_SRV" \
2655 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2656 0 \
2657 -C "adding FALLBACK_SCSV" \
2658 -C "is a fatal alert message (msg 86)"
2659
2660requires_openssl_with_fallback_scsv
2661run_test "Fallback SCSV: enabled, openssl server" \
2662 "$O_SRV" \
2663 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2664 1 \
2665 -c "adding FALLBACK_SCSV" \
2666 -c "is a fatal alert message (msg 86)"
2667
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002668requires_openssl_with_fallback_scsv
2669run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002670 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002671 "$O_CLI -tls1_1" \
2672 0 \
2673 -S "received FALLBACK_SCSV" \
2674 -S "inapropriate fallback"
2675
2676requires_openssl_with_fallback_scsv
2677run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002678 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002679 "$O_CLI -tls1_1 -fallback_scsv" \
2680 1 \
2681 -s "received FALLBACK_SCSV" \
2682 -s "inapropriate fallback"
2683
2684requires_openssl_with_fallback_scsv
2685run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002686 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002687 "$O_CLI -fallback_scsv" \
2688 0 \
2689 -s "received FALLBACK_SCSV" \
2690 -S "inapropriate fallback"
2691
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002692# Test sending and receiving empty application data records
2693
2694run_test "Encrypt then MAC: empty application data record" \
2695 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2696 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2697 0 \
2698 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2699 -s "dumping 'input payload after decrypt' (0 bytes)" \
2700 -c "0 bytes written in 1 fragments"
2701
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002702run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002703 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2704 "$P_CLI auth_mode=none etm=0 request_size=0" \
2705 0 \
2706 -s "dumping 'input payload after decrypt' (0 bytes)" \
2707 -c "0 bytes written in 1 fragments"
2708
2709run_test "Encrypt then MAC, DTLS: empty application data record" \
2710 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2711 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2712 0 \
2713 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2714 -s "dumping 'input payload after decrypt' (0 bytes)" \
2715 -c "0 bytes written in 1 fragments"
2716
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002717run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002718 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2719 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2720 0 \
2721 -s "dumping 'input payload after decrypt' (0 bytes)" \
2722 -c "0 bytes written in 1 fragments"
2723
Gilles Peskined50177f2017-05-16 17:53:03 +02002724## ClientHello generated with
2725## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2726## then manually twiddling the ciphersuite list.
2727## The ClientHello content is spelled out below as a hex string as
2728## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2729## The expected response is an inappropriate_fallback alert.
2730requires_openssl_with_fallback_scsv
2731run_test "Fallback SCSV: beginning of list" \
2732 "$P_SRV debug_level=2" \
2733 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2734 0 \
2735 -s "received FALLBACK_SCSV" \
2736 -s "inapropriate fallback"
2737
2738requires_openssl_with_fallback_scsv
2739run_test "Fallback SCSV: end of list" \
2740 "$P_SRV debug_level=2" \
2741 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2742 0 \
2743 -s "received FALLBACK_SCSV" \
2744 -s "inapropriate fallback"
2745
2746## Here the expected response is a valid ServerHello prefix, up to the random.
2747requires_openssl_with_fallback_scsv
2748run_test "Fallback SCSV: not in list" \
2749 "$P_SRV debug_level=2" \
2750 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2751 0 \
2752 -S "received FALLBACK_SCSV" \
2753 -S "inapropriate fallback"
2754
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002755# Tests for CBC 1/n-1 record splitting
2756
2757run_test "CBC Record splitting: TLS 1.2, no splitting" \
2758 "$P_SRV" \
2759 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2760 request_size=123 force_version=tls1_2" \
2761 0 \
2762 -s "Read from client: 123 bytes read" \
2763 -S "Read from client: 1 bytes read" \
2764 -S "122 bytes read"
2765
2766run_test "CBC Record splitting: TLS 1.1, no splitting" \
2767 "$P_SRV" \
2768 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2769 request_size=123 force_version=tls1_1" \
2770 0 \
2771 -s "Read from client: 123 bytes read" \
2772 -S "Read from client: 1 bytes read" \
2773 -S "122 bytes read"
2774
2775run_test "CBC Record splitting: TLS 1.0, splitting" \
2776 "$P_SRV" \
2777 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2778 request_size=123 force_version=tls1" \
2779 0 \
2780 -S "Read from client: 123 bytes read" \
2781 -s "Read from client: 1 bytes read" \
2782 -s "122 bytes read"
2783
Janos Follathe2681a42016-03-07 15:57:05 +00002784requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002785run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002786 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002787 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2788 request_size=123 force_version=ssl3" \
2789 0 \
2790 -S "Read from client: 123 bytes read" \
2791 -s "Read from client: 1 bytes read" \
2792 -s "122 bytes read"
2793
2794run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002795 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002796 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
2797 request_size=123 force_version=tls1" \
2798 0 \
2799 -s "Read from client: 123 bytes read" \
2800 -S "Read from client: 1 bytes read" \
2801 -S "122 bytes read"
2802
2803run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2804 "$P_SRV" \
2805 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2806 request_size=123 force_version=tls1 recsplit=0" \
2807 0 \
2808 -s "Read from client: 123 bytes read" \
2809 -S "Read from client: 1 bytes read" \
2810 -S "122 bytes read"
2811
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002812run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2813 "$P_SRV nbio=2" \
2814 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2815 request_size=123 force_version=tls1" \
2816 0 \
2817 -S "Read from client: 123 bytes read" \
2818 -s "Read from client: 1 bytes read" \
2819 -s "122 bytes read"
2820
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002821# Tests for Session Tickets
2822
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002823run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002824 "$P_SRV debug_level=3 tickets=1" \
2825 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002826 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002827 -c "client hello, adding session ticket extension" \
2828 -s "found session ticket extension" \
2829 -s "server hello, adding session ticket extension" \
2830 -c "found session_ticket extension" \
2831 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002832 -S "session successfully restored from cache" \
2833 -s "session successfully restored from ticket" \
2834 -s "a session has been resumed" \
2835 -c "a session has been resumed"
2836
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002837run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002838 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2839 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002840 0 \
2841 -c "client hello, adding session ticket extension" \
2842 -s "found session ticket extension" \
2843 -s "server hello, adding session ticket extension" \
2844 -c "found session_ticket extension" \
2845 -c "parse new session ticket" \
2846 -S "session successfully restored from cache" \
2847 -s "session successfully restored from ticket" \
2848 -s "a session has been resumed" \
2849 -c "a session has been resumed"
2850
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002851run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002852 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2853 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002854 0 \
2855 -c "client hello, adding session ticket extension" \
2856 -s "found session ticket extension" \
2857 -s "server hello, adding session ticket extension" \
2858 -c "found session_ticket extension" \
2859 -c "parse new session ticket" \
2860 -S "session successfully restored from cache" \
2861 -S "session successfully restored from ticket" \
2862 -S "a session has been resumed" \
2863 -C "a session has been resumed"
2864
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002865run_test "Session resume using tickets: session copy" \
2866 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2867 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2868 0 \
2869 -c "client hello, adding session ticket extension" \
2870 -s "found session ticket extension" \
2871 -s "server hello, adding session ticket extension" \
2872 -c "found session_ticket extension" \
2873 -c "parse new session ticket" \
2874 -S "session successfully restored from cache" \
2875 -s "session successfully restored from ticket" \
2876 -s "a session has been resumed" \
2877 -c "a session has been resumed"
2878
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002879run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002880 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002881 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002882 0 \
2883 -c "client hello, adding session ticket extension" \
2884 -c "found session_ticket extension" \
2885 -c "parse new session ticket" \
2886 -c "a session has been resumed"
2887
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002888run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002889 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002890 "( $O_CLI -sess_out $SESSION; \
2891 $O_CLI -sess_in $SESSION; \
2892 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002893 0 \
2894 -s "found session ticket extension" \
2895 -s "server hello, adding session ticket extension" \
2896 -S "session successfully restored from cache" \
2897 -s "session successfully restored from ticket" \
2898 -s "a session has been resumed"
2899
Hanno Becker1d739932018-08-21 13:55:22 +01002900# Tests for Session Tickets with DTLS
2901
2902run_test "Session resume using tickets, DTLS: basic" \
2903 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002904 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002905 0 \
2906 -c "client hello, adding session ticket extension" \
2907 -s "found session ticket extension" \
2908 -s "server hello, adding session ticket extension" \
2909 -c "found session_ticket extension" \
2910 -c "parse new session ticket" \
2911 -S "session successfully restored from cache" \
2912 -s "session successfully restored from ticket" \
2913 -s "a session has been resumed" \
2914 -c "a session has been resumed"
2915
2916run_test "Session resume using tickets, DTLS: cache disabled" \
2917 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002918 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002919 0 \
2920 -c "client hello, adding session ticket extension" \
2921 -s "found session ticket extension" \
2922 -s "server hello, adding session ticket extension" \
2923 -c "found session_ticket extension" \
2924 -c "parse new session ticket" \
2925 -S "session successfully restored from cache" \
2926 -s "session successfully restored from ticket" \
2927 -s "a session has been resumed" \
2928 -c "a session has been resumed"
2929
2930run_test "Session resume using tickets, DTLS: timeout" \
2931 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002932 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002933 0 \
2934 -c "client hello, adding session ticket extension" \
2935 -s "found session ticket extension" \
2936 -s "server hello, adding session ticket extension" \
2937 -c "found session_ticket extension" \
2938 -c "parse new session ticket" \
2939 -S "session successfully restored from cache" \
2940 -S "session successfully restored from ticket" \
2941 -S "a session has been resumed" \
2942 -C "a session has been resumed"
2943
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002944run_test "Session resume using tickets, DTLS: session copy" \
2945 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002946 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002947 0 \
2948 -c "client hello, adding session ticket extension" \
2949 -s "found session ticket extension" \
2950 -s "server hello, adding session ticket extension" \
2951 -c "found session_ticket extension" \
2952 -c "parse new session ticket" \
2953 -S "session successfully restored from cache" \
2954 -s "session successfully restored from ticket" \
2955 -s "a session has been resumed" \
2956 -c "a session has been resumed"
2957
Hanno Becker1d739932018-08-21 13:55:22 +01002958run_test "Session resume using tickets, DTLS: openssl server" \
2959 "$O_SRV -dtls1" \
2960 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2961 0 \
2962 -c "client hello, adding session ticket extension" \
2963 -c "found session_ticket extension" \
2964 -c "parse new session ticket" \
2965 -c "a session has been resumed"
2966
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02002967# For reasons that aren't fully understood, this test randomly fails with high
2968# probabiliby with OpenSSL 1.0.2g on the CI, see #5012.
2969requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01002970run_test "Session resume using tickets, DTLS: openssl client" \
2971 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02002972 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
2973 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01002974 rm -f $SESSION )" \
2975 0 \
2976 -s "found session ticket extension" \
2977 -s "server hello, adding session ticket extension" \
2978 -S "session successfully restored from cache" \
2979 -s "session successfully restored from ticket" \
2980 -s "a session has been resumed"
2981
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002982# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002983
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002984run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002985 "$P_SRV debug_level=3 tickets=0" \
2986 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002987 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002988 -c "client hello, adding session ticket extension" \
2989 -s "found session ticket extension" \
2990 -S "server hello, adding session ticket extension" \
2991 -C "found session_ticket extension" \
2992 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002993 -s "session successfully restored from cache" \
2994 -S "session successfully restored from ticket" \
2995 -s "a session has been resumed" \
2996 -c "a session has been resumed"
2997
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002998run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002999 "$P_SRV debug_level=3 tickets=1" \
3000 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003001 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003002 -C "client hello, adding session ticket extension" \
3003 -S "found session ticket extension" \
3004 -S "server hello, adding session ticket extension" \
3005 -C "found session_ticket extension" \
3006 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003007 -s "session successfully restored from cache" \
3008 -S "session successfully restored from ticket" \
3009 -s "a session has been resumed" \
3010 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003011
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003012run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003013 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3014 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003015 0 \
3016 -S "session successfully restored from cache" \
3017 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003018 -S "a session has been resumed" \
3019 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003020
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003021run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003022 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3023 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003024 0 \
3025 -s "session successfully restored from cache" \
3026 -S "session successfully restored from ticket" \
3027 -s "a session has been resumed" \
3028 -c "a session has been resumed"
3029
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003030run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003031 "$P_SRV debug_level=3 tickets=0" \
3032 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003033 0 \
3034 -s "session successfully restored from cache" \
3035 -S "session successfully restored from ticket" \
3036 -s "a session has been resumed" \
3037 -c "a session has been resumed"
3038
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003039run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003040 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3041 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003042 0 \
3043 -S "session successfully restored from cache" \
3044 -S "session successfully restored from ticket" \
3045 -S "a session has been resumed" \
3046 -C "a session has been resumed"
3047
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003048run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003049 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3050 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003051 0 \
3052 -s "session successfully restored from cache" \
3053 -S "session successfully restored from ticket" \
3054 -s "a session has been resumed" \
3055 -c "a session has been resumed"
3056
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003057run_test "Session resume using cache: session copy" \
3058 "$P_SRV debug_level=3 tickets=0" \
3059 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3060 0 \
3061 -s "session successfully restored from cache" \
3062 -S "session successfully restored from ticket" \
3063 -s "a session has been resumed" \
3064 -c "a session has been resumed"
3065
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003066run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003067 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003068 "( $O_CLI -sess_out $SESSION; \
3069 $O_CLI -sess_in $SESSION; \
3070 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003071 0 \
3072 -s "found session ticket extension" \
3073 -S "server hello, adding session ticket extension" \
3074 -s "session successfully restored from cache" \
3075 -S "session successfully restored from ticket" \
3076 -s "a session has been resumed"
3077
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003078run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003079 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003080 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003081 0 \
3082 -C "found session_ticket extension" \
3083 -C "parse new session ticket" \
3084 -c "a session has been resumed"
3085
Hanno Becker1d739932018-08-21 13:55:22 +01003086# Tests for Session Resume based on session-ID and cache, DTLS
3087
3088run_test "Session resume using cache, DTLS: tickets enabled on client" \
3089 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003090 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003091 0 \
3092 -c "client hello, adding session ticket extension" \
3093 -s "found session ticket extension" \
3094 -S "server hello, adding session ticket extension" \
3095 -C "found session_ticket extension" \
3096 -C "parse new session ticket" \
3097 -s "session successfully restored from cache" \
3098 -S "session successfully restored from ticket" \
3099 -s "a session has been resumed" \
3100 -c "a session has been resumed"
3101
3102run_test "Session resume using cache, DTLS: tickets enabled on server" \
3103 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003104 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003105 0 \
3106 -C "client hello, adding session ticket extension" \
3107 -S "found session ticket extension" \
3108 -S "server hello, adding session ticket extension" \
3109 -C "found session_ticket extension" \
3110 -C "parse new session ticket" \
3111 -s "session successfully restored from cache" \
3112 -S "session successfully restored from ticket" \
3113 -s "a session has been resumed" \
3114 -c "a session has been resumed"
3115
3116run_test "Session resume using cache, DTLS: cache_max=0" \
3117 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003118 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003119 0 \
3120 -S "session successfully restored from cache" \
3121 -S "session successfully restored from ticket" \
3122 -S "a session has been resumed" \
3123 -C "a session has been resumed"
3124
3125run_test "Session resume using cache, DTLS: cache_max=1" \
3126 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003127 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003128 0 \
3129 -s "session successfully restored from cache" \
3130 -S "session successfully restored from ticket" \
3131 -s "a session has been resumed" \
3132 -c "a session has been resumed"
3133
3134run_test "Session resume using cache, DTLS: timeout > delay" \
3135 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003136 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003137 0 \
3138 -s "session successfully restored from cache" \
3139 -S "session successfully restored from ticket" \
3140 -s "a session has been resumed" \
3141 -c "a session has been resumed"
3142
3143run_test "Session resume using cache, DTLS: timeout < delay" \
3144 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003145 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003146 0 \
3147 -S "session successfully restored from cache" \
3148 -S "session successfully restored from ticket" \
3149 -S "a session has been resumed" \
3150 -C "a session has been resumed"
3151
3152run_test "Session resume using cache, DTLS: no timeout" \
3153 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003154 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003155 0 \
3156 -s "session successfully restored from cache" \
3157 -S "session successfully restored from ticket" \
3158 -s "a session has been resumed" \
3159 -c "a session has been resumed"
3160
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003161run_test "Session resume using cache, DTLS: session copy" \
3162 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003163 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003164 0 \
3165 -s "session successfully restored from cache" \
3166 -S "session successfully restored from ticket" \
3167 -s "a session has been resumed" \
3168 -c "a session has been resumed"
3169
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003170# For reasons that aren't fully understood, this test randomly fails with high
3171# probabiliby with OpenSSL 1.0.2g on the CI, see #5012.
3172requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003173run_test "Session resume using cache, DTLS: openssl client" \
3174 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003175 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3176 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003177 rm -f $SESSION )" \
3178 0 \
3179 -s "found session ticket extension" \
3180 -S "server hello, adding session ticket extension" \
3181 -s "session successfully restored from cache" \
3182 -S "session successfully restored from ticket" \
3183 -s "a session has been resumed"
3184
3185run_test "Session resume using cache, DTLS: openssl server" \
3186 "$O_SRV -dtls1" \
3187 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3188 0 \
3189 -C "found session_ticket extension" \
3190 -C "parse new session ticket" \
3191 -c "a session has been resumed"
3192
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003193# Tests for Max Fragment Length extension
3194
Hanno Becker4aed27e2017-09-18 15:00:34 +01003195requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003196run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003197 "$P_SRV debug_level=3" \
3198 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003199 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003200 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3201 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3202 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3203 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003204 -C "client hello, adding max_fragment_length extension" \
3205 -S "found max fragment length extension" \
3206 -S "server hello, max_fragment_length extension" \
3207 -C "found max_fragment_length extension"
3208
Hanno Becker4aed27e2017-09-18 15:00:34 +01003209requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003210run_test "Max fragment length: enabled, default, larger message" \
3211 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003212 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003213 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003214 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3215 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3216 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3217 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003218 -C "client hello, adding max_fragment_length extension" \
3219 -S "found max fragment length extension" \
3220 -S "server hello, max_fragment_length extension" \
3221 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003222 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3223 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003224 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003225
3226requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3227run_test "Max fragment length, DTLS: enabled, default, larger message" \
3228 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003229 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003230 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003231 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3232 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3233 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3234 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003235 -C "client hello, adding max_fragment_length extension" \
3236 -S "found max fragment length extension" \
3237 -S "server hello, max_fragment_length extension" \
3238 -C "found max_fragment_length extension" \
3239 -c "fragment larger than.*maximum "
3240
Angus Grattonc4dd0732018-04-11 16:28:39 +10003241# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3242# (session fragment length will be 16384 regardless of mbedtls
3243# content length configuration.)
3244
Hanno Beckerc5266962017-09-18 15:01:50 +01003245requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3246run_test "Max fragment length: disabled, larger message" \
3247 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003248 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003249 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003250 -C "Maximum input fragment length is 16384" \
3251 -C "Maximum output fragment length is 16384" \
3252 -S "Maximum input fragment length is 16384" \
3253 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003254 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3255 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003256 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003257
3258requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano18ddccc2021-06-21 19:43:33 +01003259run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003260 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003261 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003262 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003263 -C "Maximum input fragment length is 16384" \
3264 -C "Maximum output fragment length is 16384" \
3265 -S "Maximum input fragment length is 16384" \
3266 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003267 -c "fragment larger than.*maximum "
3268
Yuto Takanobec7cf72021-07-02 10:10:49 +01003269requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003270requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003271run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003272 "$P_SRV debug_level=3" \
3273 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003274 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003275 -c "Maximum input fragment length is 4096" \
3276 -c "Maximum output fragment length is 4096" \
3277 -s "Maximum input fragment length is 4096" \
3278 -s "Maximum output fragment length is 4096" \
3279 -c "client hello, adding max_fragment_length extension" \
3280 -s "found max fragment length extension" \
3281 -s "server hello, max_fragment_length extension" \
3282 -c "found max_fragment_length extension"
3283
Yuto Takanobec7cf72021-07-02 10:10:49 +01003284requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003285requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3286run_test "Max fragment length: client 512, server 1024" \
3287 "$P_SRV debug_level=3 max_frag_len=1024" \
3288 "$P_CLI debug_level=3 max_frag_len=512" \
3289 0 \
3290 -c "Maximum input fragment length is 512" \
3291 -c "Maximum output fragment length is 512" \
3292 -s "Maximum input fragment length is 512" \
3293 -s "Maximum output fragment length is 512" \
3294 -c "client hello, adding max_fragment_length extension" \
3295 -s "found max fragment length extension" \
3296 -s "server hello, max_fragment_length extension" \
3297 -c "found max_fragment_length extension"
3298
Yuto Takanobec7cf72021-07-02 10:10:49 +01003299requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003300requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3301run_test "Max fragment length: client 512, server 2048" \
3302 "$P_SRV debug_level=3 max_frag_len=2048" \
3303 "$P_CLI debug_level=3 max_frag_len=512" \
3304 0 \
3305 -c "Maximum input fragment length is 512" \
3306 -c "Maximum output fragment length is 512" \
3307 -s "Maximum input fragment length is 512" \
3308 -s "Maximum output fragment length is 512" \
3309 -c "client hello, adding max_fragment_length extension" \
3310 -s "found max fragment length extension" \
3311 -s "server hello, max_fragment_length extension" \
3312 -c "found max_fragment_length extension"
3313
Yuto Takanobec7cf72021-07-02 10:10:49 +01003314requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003315requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3316run_test "Max fragment length: client 512, server 4096" \
3317 "$P_SRV debug_level=3 max_frag_len=4096" \
3318 "$P_CLI debug_level=3 max_frag_len=512" \
3319 0 \
3320 -c "Maximum input fragment length is 512" \
3321 -c "Maximum output fragment length is 512" \
3322 -s "Maximum input fragment length is 512" \
3323 -s "Maximum output fragment length is 512" \
3324 -c "client hello, adding max_fragment_length extension" \
3325 -s "found max fragment length extension" \
3326 -s "server hello, max_fragment_length extension" \
3327 -c "found max_fragment_length extension"
3328
Yuto Takanobec7cf72021-07-02 10:10:49 +01003329requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003330requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3331run_test "Max fragment length: client 1024, server 512" \
3332 "$P_SRV debug_level=3 max_frag_len=512" \
3333 "$P_CLI debug_level=3 max_frag_len=1024" \
3334 0 \
3335 -c "Maximum input fragment length is 1024" \
3336 -c "Maximum output fragment length is 1024" \
3337 -s "Maximum input fragment length is 1024" \
3338 -s "Maximum output fragment length is 512" \
3339 -c "client hello, adding max_fragment_length extension" \
3340 -s "found max fragment length extension" \
3341 -s "server hello, max_fragment_length extension" \
3342 -c "found max_fragment_length extension"
3343
Yuto Takanobec7cf72021-07-02 10:10:49 +01003344requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003345requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3346run_test "Max fragment length: client 1024, server 2048" \
3347 "$P_SRV debug_level=3 max_frag_len=2048" \
3348 "$P_CLI debug_level=3 max_frag_len=1024" \
3349 0 \
3350 -c "Maximum input fragment length is 1024" \
3351 -c "Maximum output fragment length is 1024" \
3352 -s "Maximum input fragment length is 1024" \
3353 -s "Maximum output fragment length is 1024" \
3354 -c "client hello, adding max_fragment_length extension" \
3355 -s "found max fragment length extension" \
3356 -s "server hello, max_fragment_length extension" \
3357 -c "found max_fragment_length extension"
3358
Yuto Takanobec7cf72021-07-02 10:10:49 +01003359requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003360requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3361run_test "Max fragment length: client 1024, server 4096" \
3362 "$P_SRV debug_level=3 max_frag_len=4096" \
3363 "$P_CLI debug_level=3 max_frag_len=1024" \
3364 0 \
3365 -c "Maximum input fragment length is 1024" \
3366 -c "Maximum output fragment length is 1024" \
3367 -s "Maximum input fragment length is 1024" \
3368 -s "Maximum output fragment length is 1024" \
3369 -c "client hello, adding max_fragment_length extension" \
3370 -s "found max fragment length extension" \
3371 -s "server hello, max_fragment_length extension" \
3372 -c "found max_fragment_length extension"
3373
Yuto Takanobec7cf72021-07-02 10:10:49 +01003374requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003375requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3376run_test "Max fragment length: client 2048, server 512" \
3377 "$P_SRV debug_level=3 max_frag_len=512" \
3378 "$P_CLI debug_level=3 max_frag_len=2048" \
3379 0 \
3380 -c "Maximum input fragment length is 2048" \
3381 -c "Maximum output fragment length is 2048" \
3382 -s "Maximum input fragment length is 2048" \
3383 -s "Maximum output fragment length is 512" \
3384 -c "client hello, adding max_fragment_length extension" \
3385 -s "found max fragment length extension" \
3386 -s "server hello, max_fragment_length extension" \
3387 -c "found max_fragment_length extension"
3388
Yuto Takanobec7cf72021-07-02 10:10:49 +01003389requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003390requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3391run_test "Max fragment length: client 2048, server 1024" \
3392 "$P_SRV debug_level=3 max_frag_len=1024" \
3393 "$P_CLI debug_level=3 max_frag_len=2048" \
3394 0 \
3395 -c "Maximum input fragment length is 2048" \
3396 -c "Maximum output fragment length is 2048" \
3397 -s "Maximum input fragment length is 2048" \
3398 -s "Maximum output fragment length is 1024" \
3399 -c "client hello, adding max_fragment_length extension" \
3400 -s "found max fragment length extension" \
3401 -s "server hello, max_fragment_length extension" \
3402 -c "found max_fragment_length extension"
3403
Yuto Takanobec7cf72021-07-02 10:10:49 +01003404requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003405requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3406run_test "Max fragment length: client 2048, server 4096" \
3407 "$P_SRV debug_level=3 max_frag_len=4096" \
3408 "$P_CLI debug_level=3 max_frag_len=2048" \
3409 0 \
3410 -c "Maximum input fragment length is 2048" \
3411 -c "Maximum output fragment length is 2048" \
3412 -s "Maximum input fragment length is 2048" \
3413 -s "Maximum output fragment length is 2048" \
3414 -c "client hello, adding max_fragment_length extension" \
3415 -s "found max fragment length extension" \
3416 -s "server hello, max_fragment_length extension" \
3417 -c "found max_fragment_length extension"
3418
Yuto Takanobec7cf72021-07-02 10:10:49 +01003419requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003420requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3421run_test "Max fragment length: client 4096, server 512" \
3422 "$P_SRV debug_level=3 max_frag_len=512" \
3423 "$P_CLI debug_level=3 max_frag_len=4096" \
3424 0 \
3425 -c "Maximum input fragment length is 4096" \
3426 -c "Maximum output fragment length is 4096" \
3427 -s "Maximum input fragment length is 4096" \
3428 -s "Maximum output fragment length is 512" \
3429 -c "client hello, adding max_fragment_length extension" \
3430 -s "found max fragment length extension" \
3431 -s "server hello, max_fragment_length extension" \
3432 -c "found max_fragment_length extension"
3433
Yuto Takanobec7cf72021-07-02 10:10:49 +01003434requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003435requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3436run_test "Max fragment length: client 4096, server 1024" \
3437 "$P_SRV debug_level=3 max_frag_len=1024" \
3438 "$P_CLI debug_level=3 max_frag_len=4096" \
3439 0 \
3440 -c "Maximum input fragment length is 4096" \
3441 -c "Maximum output fragment length is 4096" \
3442 -s "Maximum input fragment length is 4096" \
3443 -s "Maximum output fragment length is 1024" \
3444 -c "client hello, adding max_fragment_length extension" \
3445 -s "found max fragment length extension" \
3446 -s "server hello, max_fragment_length extension" \
3447 -c "found max_fragment_length extension"
3448
Yuto Takanobec7cf72021-07-02 10:10:49 +01003449requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003450requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3451run_test "Max fragment length: client 4096, server 2048" \
3452 "$P_SRV debug_level=3 max_frag_len=2048" \
3453 "$P_CLI debug_level=3 max_frag_len=4096" \
3454 0 \
3455 -c "Maximum input fragment length is 4096" \
3456 -c "Maximum output fragment length is 4096" \
3457 -s "Maximum input fragment length is 4096" \
3458 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003459 -c "client hello, adding max_fragment_length extension" \
3460 -s "found max fragment length extension" \
3461 -s "server hello, max_fragment_length extension" \
3462 -c "found max_fragment_length extension"
3463
Yuto Takanobec7cf72021-07-02 10:10:49 +01003464requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003465requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003466run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003467 "$P_SRV debug_level=3 max_frag_len=4096" \
3468 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003469 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003470 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3471 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3472 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3473 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003474 -C "client hello, adding max_fragment_length extension" \
3475 -S "found max fragment length extension" \
3476 -S "server hello, max_fragment_length extension" \
3477 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003478
Yuto Takanobec7cf72021-07-02 10:10:49 +01003479requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003480requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003481requires_gnutls
3482run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003483 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003484 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003485 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003486 -c "Maximum input fragment length is 4096" \
3487 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003488 -c "client hello, adding max_fragment_length extension" \
3489 -c "found max_fragment_length extension"
3490
Yuto Takanobec7cf72021-07-02 10:10:49 +01003491requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003492requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003493run_test "Max fragment length: client, message just fits" \
3494 "$P_SRV debug_level=3" \
3495 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3496 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003497 -c "Maximum input fragment length is 2048" \
3498 -c "Maximum output fragment length is 2048" \
3499 -s "Maximum input fragment length is 2048" \
3500 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003501 -c "client hello, adding max_fragment_length extension" \
3502 -s "found max fragment length extension" \
3503 -s "server hello, max_fragment_length extension" \
3504 -c "found max_fragment_length extension" \
3505 -c "2048 bytes written in 1 fragments" \
3506 -s "2048 bytes read"
3507
Yuto Takanobec7cf72021-07-02 10:10:49 +01003508requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003509requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003510run_test "Max fragment length: client, larger message" \
3511 "$P_SRV debug_level=3" \
3512 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3513 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003514 -c "Maximum input fragment length is 2048" \
3515 -c "Maximum output fragment length is 2048" \
3516 -s "Maximum input fragment length is 2048" \
3517 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003518 -c "client hello, adding max_fragment_length extension" \
3519 -s "found max fragment length extension" \
3520 -s "server hello, max_fragment_length extension" \
3521 -c "found max_fragment_length extension" \
3522 -c "2345 bytes written in 2 fragments" \
3523 -s "2048 bytes read" \
3524 -s "297 bytes read"
3525
Yuto Takanobec7cf72021-07-02 10:10:49 +01003526requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003527requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003528run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003529 "$P_SRV debug_level=3 dtls=1" \
3530 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3531 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003532 -c "Maximum input fragment length is 2048" \
3533 -c "Maximum output fragment length is 2048" \
3534 -s "Maximum input fragment length is 2048" \
3535 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003536 -c "client hello, adding max_fragment_length extension" \
3537 -s "found max fragment length extension" \
3538 -s "server hello, max_fragment_length extension" \
3539 -c "found max_fragment_length extension" \
3540 -c "fragment larger than.*maximum"
3541
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003542# Tests for renegotiation
3543
Hanno Becker6a243642017-10-12 15:18:45 +01003544# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003545run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003546 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003547 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003548 0 \
3549 -C "client hello, adding renegotiation extension" \
3550 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3551 -S "found renegotiation extension" \
3552 -s "server hello, secure renegotiation extension" \
3553 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003554 -C "=> renegotiate" \
3555 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003556 -S "write hello request"
3557
Hanno Becker6a243642017-10-12 15:18:45 +01003558requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003559run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003560 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003561 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003562 0 \
3563 -c "client hello, adding renegotiation extension" \
3564 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3565 -s "found renegotiation extension" \
3566 -s "server hello, secure renegotiation extension" \
3567 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003568 -c "=> renegotiate" \
3569 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003570 -S "write hello request"
3571
Hanno Becker6a243642017-10-12 15:18:45 +01003572requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003573run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003574 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003575 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003576 0 \
3577 -c "client hello, adding renegotiation extension" \
3578 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3579 -s "found renegotiation extension" \
3580 -s "server hello, secure renegotiation extension" \
3581 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003582 -c "=> renegotiate" \
3583 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003584 -s "write hello request"
3585
Janos Follathb0f148c2017-10-05 12:29:42 +01003586# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3587# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3588# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003589requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003590run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3591 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3592 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3593 0 \
3594 -c "client hello, adding renegotiation extension" \
3595 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3596 -s "found renegotiation extension" \
3597 -s "server hello, secure renegotiation extension" \
3598 -c "found renegotiation extension" \
3599 -c "=> renegotiate" \
3600 -s "=> renegotiate" \
3601 -S "write hello request" \
3602 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3603
3604# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3605# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3606# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003607requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003608run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3609 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3610 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3611 0 \
3612 -c "client hello, adding renegotiation extension" \
3613 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3614 -s "found renegotiation extension" \
3615 -s "server hello, secure renegotiation extension" \
3616 -c "found renegotiation extension" \
3617 -c "=> renegotiate" \
3618 -s "=> renegotiate" \
3619 -s "write hello request" \
3620 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3621
Hanno Becker6a243642017-10-12 15:18:45 +01003622requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003623run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003624 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003625 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003626 0 \
3627 -c "client hello, adding renegotiation extension" \
3628 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3629 -s "found renegotiation extension" \
3630 -s "server hello, secure renegotiation extension" \
3631 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003632 -c "=> renegotiate" \
3633 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003634 -s "write hello request"
3635
Hanno Becker6a243642017-10-12 15:18:45 +01003636requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003637requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobec7cf72021-07-02 10:10:49 +01003638requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003639run_test "Renegotiation with max fragment length: client 2048, server 512" \
3640 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3641 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3642 0 \
3643 -c "Maximum input fragment length is 2048" \
3644 -c "Maximum output fragment length is 2048" \
3645 -s "Maximum input fragment length is 2048" \
3646 -s "Maximum output fragment length is 512" \
3647 -c "client hello, adding max_fragment_length extension" \
3648 -s "found max fragment length extension" \
3649 -s "server hello, max_fragment_length extension" \
3650 -c "found max_fragment_length extension" \
3651 -c "client hello, adding renegotiation extension" \
3652 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3653 -s "found renegotiation extension" \
3654 -s "server hello, secure renegotiation extension" \
3655 -c "found renegotiation extension" \
3656 -c "=> renegotiate" \
3657 -s "=> renegotiate" \
3658 -s "write hello request"
3659
3660requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003661run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003662 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003663 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003664 1 \
3665 -c "client hello, adding renegotiation extension" \
3666 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3667 -S "found renegotiation extension" \
3668 -s "server hello, secure renegotiation extension" \
3669 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003670 -c "=> renegotiate" \
3671 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003672 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003673 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003674 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003675
Hanno Becker6a243642017-10-12 15:18:45 +01003676requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003677run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003678 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003679 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003680 0 \
3681 -C "client hello, adding renegotiation extension" \
3682 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3683 -S "found renegotiation extension" \
3684 -s "server hello, secure renegotiation extension" \
3685 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003686 -C "=> renegotiate" \
3687 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003688 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003689 -S "SSL - An unexpected message was received from our peer" \
3690 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003691
Hanno Becker6a243642017-10-12 15:18:45 +01003692requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003693run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003694 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003695 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003696 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003697 0 \
3698 -C "client hello, adding renegotiation extension" \
3699 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3700 -S "found renegotiation extension" \
3701 -s "server hello, secure renegotiation extension" \
3702 -c "found renegotiation extension" \
3703 -C "=> renegotiate" \
3704 -S "=> renegotiate" \
3705 -s "write hello request" \
3706 -S "SSL - An unexpected message was received from our peer" \
3707 -S "failed"
3708
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003709# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003710requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003711run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003712 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003713 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003714 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003715 0 \
3716 -C "client hello, adding renegotiation extension" \
3717 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3718 -S "found renegotiation extension" \
3719 -s "server hello, secure renegotiation extension" \
3720 -c "found renegotiation extension" \
3721 -C "=> renegotiate" \
3722 -S "=> renegotiate" \
3723 -s "write hello request" \
3724 -S "SSL - An unexpected message was received from our peer" \
3725 -S "failed"
3726
Hanno Becker6a243642017-10-12 15:18:45 +01003727requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003728run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003729 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003730 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003731 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003732 0 \
3733 -C "client hello, adding renegotiation extension" \
3734 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3735 -S "found renegotiation extension" \
3736 -s "server hello, secure renegotiation extension" \
3737 -c "found renegotiation extension" \
3738 -C "=> renegotiate" \
3739 -S "=> renegotiate" \
3740 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003741 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003742
Hanno Becker6a243642017-10-12 15:18:45 +01003743requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003744run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003745 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003746 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003747 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003748 0 \
3749 -c "client hello, adding renegotiation extension" \
3750 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3751 -s "found renegotiation extension" \
3752 -s "server hello, secure renegotiation extension" \
3753 -c "found renegotiation extension" \
3754 -c "=> renegotiate" \
3755 -s "=> renegotiate" \
3756 -s "write hello request" \
3757 -S "SSL - An unexpected message was received from our peer" \
3758 -S "failed"
3759
Hanno Becker6a243642017-10-12 15:18:45 +01003760requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003761run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003762 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003763 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3764 0 \
3765 -C "client hello, adding renegotiation extension" \
3766 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3767 -S "found renegotiation extension" \
3768 -s "server hello, secure renegotiation extension" \
3769 -c "found renegotiation extension" \
3770 -S "record counter limit reached: renegotiate" \
3771 -C "=> renegotiate" \
3772 -S "=> renegotiate" \
3773 -S "write hello request" \
3774 -S "SSL - An unexpected message was received from our peer" \
3775 -S "failed"
3776
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003777# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003778requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003779run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003780 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003781 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003782 0 \
3783 -c "client hello, adding renegotiation extension" \
3784 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3785 -s "found renegotiation extension" \
3786 -s "server hello, secure renegotiation extension" \
3787 -c "found renegotiation extension" \
3788 -s "record counter limit reached: renegotiate" \
3789 -c "=> renegotiate" \
3790 -s "=> renegotiate" \
3791 -s "write hello request" \
3792 -S "SSL - An unexpected message was received from our peer" \
3793 -S "failed"
3794
Hanno Becker6a243642017-10-12 15:18:45 +01003795requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003796run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003797 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003798 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003799 0 \
3800 -c "client hello, adding renegotiation extension" \
3801 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3802 -s "found renegotiation extension" \
3803 -s "server hello, secure renegotiation extension" \
3804 -c "found renegotiation extension" \
3805 -s "record counter limit reached: renegotiate" \
3806 -c "=> renegotiate" \
3807 -s "=> renegotiate" \
3808 -s "write hello request" \
3809 -S "SSL - An unexpected message was received from our peer" \
3810 -S "failed"
3811
Hanno Becker6a243642017-10-12 15:18:45 +01003812requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003813run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003814 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003815 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3816 0 \
3817 -C "client hello, adding renegotiation extension" \
3818 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3819 -S "found renegotiation extension" \
3820 -s "server hello, secure renegotiation extension" \
3821 -c "found renegotiation extension" \
3822 -S "record counter limit reached: renegotiate" \
3823 -C "=> renegotiate" \
3824 -S "=> renegotiate" \
3825 -S "write hello request" \
3826 -S "SSL - An unexpected message was received from our peer" \
3827 -S "failed"
3828
Hanno Becker6a243642017-10-12 15:18:45 +01003829requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003830run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003831 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003832 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003833 0 \
3834 -c "client hello, adding renegotiation extension" \
3835 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3836 -s "found renegotiation extension" \
3837 -s "server hello, secure renegotiation extension" \
3838 -c "found renegotiation extension" \
3839 -c "=> renegotiate" \
3840 -s "=> renegotiate" \
3841 -S "write hello request"
3842
Hanno Becker6a243642017-10-12 15:18:45 +01003843requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003844run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003845 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003846 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003847 0 \
3848 -c "client hello, adding renegotiation extension" \
3849 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3850 -s "found renegotiation extension" \
3851 -s "server hello, secure renegotiation extension" \
3852 -c "found renegotiation extension" \
3853 -c "=> renegotiate" \
3854 -s "=> renegotiate" \
3855 -s "write hello request"
3856
Hanno Becker6a243642017-10-12 15:18:45 +01003857requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003858run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003859 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003860 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003861 0 \
3862 -c "client hello, adding renegotiation extension" \
3863 -c "found renegotiation extension" \
3864 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003865 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003866 -C "error" \
3867 -c "HTTP/1.0 200 [Oo][Kk]"
3868
Paul Bakker539d9722015-02-08 16:18:35 +01003869requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003870requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003871run_test "Renegotiation: gnutls server strict, client-initiated" \
3872 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003873 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003874 0 \
3875 -c "client hello, adding renegotiation extension" \
3876 -c "found renegotiation extension" \
3877 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003878 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003879 -C "error" \
3880 -c "HTTP/1.0 200 [Oo][Kk]"
3881
Paul Bakker539d9722015-02-08 16:18:35 +01003882requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003883requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003884run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3885 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3886 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3887 1 \
3888 -c "client hello, adding renegotiation extension" \
3889 -C "found renegotiation extension" \
3890 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003891 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003892 -c "error" \
3893 -C "HTTP/1.0 200 [Oo][Kk]"
3894
Paul Bakker539d9722015-02-08 16:18:35 +01003895requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003896requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003897run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3898 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3899 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3900 allow_legacy=0" \
3901 1 \
3902 -c "client hello, adding renegotiation extension" \
3903 -C "found renegotiation extension" \
3904 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003905 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003906 -c "error" \
3907 -C "HTTP/1.0 200 [Oo][Kk]"
3908
Paul Bakker539d9722015-02-08 16:18:35 +01003909requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003910requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003911run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3912 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3913 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3914 allow_legacy=1" \
3915 0 \
3916 -c "client hello, adding renegotiation extension" \
3917 -C "found renegotiation extension" \
3918 -c "=> renegotiate" \
3919 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003920 -C "error" \
3921 -c "HTTP/1.0 200 [Oo][Kk]"
3922
Hanno Becker6a243642017-10-12 15:18:45 +01003923requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003924run_test "Renegotiation: DTLS, client-initiated" \
3925 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3926 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3927 0 \
3928 -c "client hello, adding renegotiation extension" \
3929 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3930 -s "found renegotiation extension" \
3931 -s "server hello, secure renegotiation extension" \
3932 -c "found renegotiation extension" \
3933 -c "=> renegotiate" \
3934 -s "=> renegotiate" \
3935 -S "write hello request"
3936
Hanno Becker6a243642017-10-12 15:18:45 +01003937requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003938run_test "Renegotiation: DTLS, server-initiated" \
3939 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003940 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3941 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003942 0 \
3943 -c "client hello, adding renegotiation extension" \
3944 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3945 -s "found renegotiation extension" \
3946 -s "server hello, secure renegotiation extension" \
3947 -c "found renegotiation extension" \
3948 -c "=> renegotiate" \
3949 -s "=> renegotiate" \
3950 -s "write hello request"
3951
Hanno Becker6a243642017-10-12 15:18:45 +01003952requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003953run_test "Renegotiation: DTLS, renego_period overflow" \
3954 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3955 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3956 0 \
3957 -c "client hello, adding renegotiation extension" \
3958 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3959 -s "found renegotiation extension" \
3960 -s "server hello, secure renegotiation extension" \
3961 -s "record counter limit reached: renegotiate" \
3962 -c "=> renegotiate" \
3963 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003964 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003965
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003966requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003967requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003968run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3969 "$G_SRV -u --mtu 4096" \
3970 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3971 0 \
3972 -c "client hello, adding renegotiation extension" \
3973 -c "found renegotiation extension" \
3974 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003975 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003976 -C "error" \
3977 -s "Extra-header:"
3978
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003979# Test for the "secure renegotation" extension only (no actual renegotiation)
3980
Paul Bakker539d9722015-02-08 16:18:35 +01003981requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003982run_test "Renego ext: gnutls server strict, client default" \
3983 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3984 "$P_CLI debug_level=3" \
3985 0 \
3986 -c "found renegotiation extension" \
3987 -C "error" \
3988 -c "HTTP/1.0 200 [Oo][Kk]"
3989
Paul Bakker539d9722015-02-08 16:18:35 +01003990requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003991run_test "Renego ext: gnutls server unsafe, client default" \
3992 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3993 "$P_CLI debug_level=3" \
3994 0 \
3995 -C "found renegotiation extension" \
3996 -C "error" \
3997 -c "HTTP/1.0 200 [Oo][Kk]"
3998
Paul Bakker539d9722015-02-08 16:18:35 +01003999requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004000run_test "Renego ext: gnutls server unsafe, client break legacy" \
4001 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4002 "$P_CLI debug_level=3 allow_legacy=-1" \
4003 1 \
4004 -C "found renegotiation extension" \
4005 -c "error" \
4006 -C "HTTP/1.0 200 [Oo][Kk]"
4007
Paul Bakker539d9722015-02-08 16:18:35 +01004008requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004009run_test "Renego ext: gnutls client strict, server default" \
4010 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004011 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004012 0 \
4013 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4014 -s "server hello, secure renegotiation extension"
4015
Paul Bakker539d9722015-02-08 16:18:35 +01004016requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004017run_test "Renego ext: gnutls client unsafe, server default" \
4018 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004019 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004020 0 \
4021 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4022 -S "server hello, secure renegotiation extension"
4023
Paul Bakker539d9722015-02-08 16:18:35 +01004024requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004025run_test "Renego ext: gnutls client unsafe, server break legacy" \
4026 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004027 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004028 1 \
4029 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4030 -S "server hello, secure renegotiation extension"
4031
Janos Follath0b242342016-02-17 10:11:21 +00004032# Tests for silently dropping trailing extra bytes in .der certificates
4033
4034requires_gnutls
4035run_test "DER format: no trailing bytes" \
4036 "$P_SRV crt_file=data_files/server5-der0.crt \
4037 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004038 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004039 0 \
4040 -c "Handshake was completed" \
4041
4042requires_gnutls
4043run_test "DER format: with a trailing zero byte" \
4044 "$P_SRV crt_file=data_files/server5-der1a.crt \
4045 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004046 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004047 0 \
4048 -c "Handshake was completed" \
4049
4050requires_gnutls
4051run_test "DER format: with a trailing random byte" \
4052 "$P_SRV crt_file=data_files/server5-der1b.crt \
4053 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004054 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004055 0 \
4056 -c "Handshake was completed" \
4057
4058requires_gnutls
4059run_test "DER format: with 2 trailing random bytes" \
4060 "$P_SRV crt_file=data_files/server5-der2.crt \
4061 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004062 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004063 0 \
4064 -c "Handshake was completed" \
4065
4066requires_gnutls
4067run_test "DER format: with 4 trailing random bytes" \
4068 "$P_SRV crt_file=data_files/server5-der4.crt \
4069 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004070 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004071 0 \
4072 -c "Handshake was completed" \
4073
4074requires_gnutls
4075run_test "DER format: with 8 trailing random bytes" \
4076 "$P_SRV crt_file=data_files/server5-der8.crt \
4077 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004078 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004079 0 \
4080 -c "Handshake was completed" \
4081
4082requires_gnutls
4083run_test "DER format: with 9 trailing random bytes" \
4084 "$P_SRV crt_file=data_files/server5-der9.crt \
4085 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004086 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004087 0 \
4088 -c "Handshake was completed" \
4089
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004090# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4091# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004092
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004093run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004094 "$P_SRV crt_file=data_files/server5-badsign.crt \
4095 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004096 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004097 1 \
4098 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004099 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004100 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004101 -c "X509 - Certificate verification failed"
4102
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004103run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004104 "$P_SRV crt_file=data_files/server5-badsign.crt \
4105 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004106 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004107 0 \
4108 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004109 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004110 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004111 -C "X509 - Certificate verification failed"
4112
Hanno Beckere6706e62017-05-15 16:05:15 +01004113run_test "Authentication: server goodcert, client optional, no trusted CA" \
4114 "$P_SRV" \
4115 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4116 0 \
4117 -c "x509_verify_cert() returned" \
4118 -c "! The certificate is not correctly signed by the trusted CA" \
4119 -c "! Certificate verification flags"\
4120 -C "! mbedtls_ssl_handshake returned" \
4121 -C "X509 - Certificate verification failed" \
4122 -C "SSL - No CA Chain is set, but required to operate"
4123
4124run_test "Authentication: server goodcert, client required, no trusted CA" \
4125 "$P_SRV" \
4126 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4127 1 \
4128 -c "x509_verify_cert() returned" \
4129 -c "! The certificate is not correctly signed by the trusted CA" \
4130 -c "! Certificate verification flags"\
4131 -c "! mbedtls_ssl_handshake returned" \
4132 -c "SSL - No CA Chain is set, but required to operate"
4133
4134# The purpose of the next two tests is to test the client's behaviour when receiving a server
4135# certificate with an unsupported elliptic curve. This should usually not happen because
4136# the client informs the server about the supported curves - it does, though, in the
4137# corner case of a static ECDH suite, because the server doesn't check the curve on that
4138# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4139# different means to have the server ignoring the client's supported curve list.
4140
4141requires_config_enabled MBEDTLS_ECP_C
4142run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4143 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4144 crt_file=data_files/server5.ku-ka.crt" \
4145 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4146 1 \
4147 -c "bad certificate (EC key curve)"\
4148 -c "! Certificate verification flags"\
4149 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4150
4151requires_config_enabled MBEDTLS_ECP_C
4152run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4153 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4154 crt_file=data_files/server5.ku-ka.crt" \
4155 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4156 1 \
4157 -c "bad certificate (EC key curve)"\
4158 -c "! Certificate verification flags"\
4159 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4160
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004161run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004162 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004163 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004164 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004165 0 \
4166 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004167 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004168 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004169 -C "X509 - Certificate verification failed"
4170
Simon Butcher99000142016-10-13 17:21:01 +01004171run_test "Authentication: client SHA256, server required" \
4172 "$P_SRV auth_mode=required" \
4173 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4174 key_file=data_files/server6.key \
4175 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4176 0 \
4177 -c "Supported Signature Algorithm found: 4," \
4178 -c "Supported Signature Algorithm found: 5,"
4179
4180run_test "Authentication: client SHA384, server required" \
4181 "$P_SRV auth_mode=required" \
4182 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4183 key_file=data_files/server6.key \
4184 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4185 0 \
4186 -c "Supported Signature Algorithm found: 4," \
4187 -c "Supported Signature Algorithm found: 5,"
4188
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004189requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4190run_test "Authentication: client has no cert, server required (SSLv3)" \
4191 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4192 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4193 key_file=data_files/server5.key" \
4194 1 \
4195 -S "skip write certificate request" \
4196 -C "skip parse certificate request" \
4197 -c "got a certificate request" \
4198 -c "got no certificate to send" \
4199 -S "x509_verify_cert() returned" \
4200 -s "client has no certificate" \
4201 -s "! mbedtls_ssl_handshake returned" \
4202 -c "! mbedtls_ssl_handshake returned" \
4203 -s "No client certification received from the client, but required by the authentication mode"
4204
4205run_test "Authentication: client has no cert, server required (TLS)" \
4206 "$P_SRV debug_level=3 auth_mode=required" \
4207 "$P_CLI debug_level=3 crt_file=none \
4208 key_file=data_files/server5.key" \
4209 1 \
4210 -S "skip write certificate request" \
4211 -C "skip parse certificate request" \
4212 -c "got a certificate request" \
4213 -c "= write certificate$" \
4214 -C "skip write certificate$" \
4215 -S "x509_verify_cert() returned" \
4216 -s "client has no certificate" \
4217 -s "! mbedtls_ssl_handshake returned" \
4218 -c "! mbedtls_ssl_handshake returned" \
4219 -s "No client certification received from the client, but required by the authentication mode"
4220
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004221run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004222 "$P_SRV debug_level=3 auth_mode=required" \
4223 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004224 key_file=data_files/server5.key" \
4225 1 \
4226 -S "skip write certificate request" \
4227 -C "skip parse certificate request" \
4228 -c "got a certificate request" \
4229 -C "skip write certificate" \
4230 -C "skip write certificate verify" \
4231 -S "skip parse certificate verify" \
4232 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004233 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004234 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004235 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004236 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004237 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004238# We don't check that the client receives the alert because it might
4239# detect that its write end of the connection is closed and abort
4240# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004241
Janos Follath89baba22017-04-10 14:34:35 +01004242run_test "Authentication: client cert not trusted, server required" \
4243 "$P_SRV debug_level=3 auth_mode=required" \
4244 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4245 key_file=data_files/server5.key" \
4246 1 \
4247 -S "skip write certificate request" \
4248 -C "skip parse certificate request" \
4249 -c "got a certificate request" \
4250 -C "skip write certificate" \
4251 -C "skip write certificate verify" \
4252 -S "skip parse certificate verify" \
4253 -s "x509_verify_cert() returned" \
4254 -s "! The certificate is not correctly signed by the trusted CA" \
4255 -s "! mbedtls_ssl_handshake returned" \
4256 -c "! mbedtls_ssl_handshake returned" \
4257 -s "X509 - Certificate verification failed"
4258
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004259run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004260 "$P_SRV debug_level=3 auth_mode=optional" \
4261 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004262 key_file=data_files/server5.key" \
4263 0 \
4264 -S "skip write certificate request" \
4265 -C "skip parse certificate request" \
4266 -c "got a certificate request" \
4267 -C "skip write certificate" \
4268 -C "skip write certificate verify" \
4269 -S "skip parse certificate verify" \
4270 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004271 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004272 -S "! mbedtls_ssl_handshake returned" \
4273 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004274 -S "X509 - Certificate verification failed"
4275
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004276run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004277 "$P_SRV debug_level=3 auth_mode=none" \
4278 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004279 key_file=data_files/server5.key" \
4280 0 \
4281 -s "skip write certificate request" \
4282 -C "skip parse certificate request" \
4283 -c "got no certificate request" \
4284 -c "skip write certificate" \
4285 -c "skip write certificate verify" \
4286 -s "skip parse certificate verify" \
4287 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004288 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004289 -S "! mbedtls_ssl_handshake returned" \
4290 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004291 -S "X509 - Certificate verification failed"
4292
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004293run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004294 "$P_SRV debug_level=3 auth_mode=optional" \
4295 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004296 0 \
4297 -S "skip write certificate request" \
4298 -C "skip parse certificate request" \
4299 -c "got a certificate request" \
4300 -C "skip write certificate$" \
4301 -C "got no certificate to send" \
4302 -S "SSLv3 client has no certificate" \
4303 -c "skip write certificate verify" \
4304 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004305 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004306 -S "! mbedtls_ssl_handshake returned" \
4307 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004308 -S "X509 - Certificate verification failed"
4309
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004310run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004311 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004312 "$O_CLI" \
4313 0 \
4314 -S "skip write certificate request" \
4315 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004316 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004317 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004318 -S "X509 - Certificate verification failed"
4319
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004320run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004321 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004322 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004323 0 \
4324 -C "skip parse certificate request" \
4325 -c "got a certificate request" \
4326 -C "skip write certificate$" \
4327 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004328 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004329
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004330run_test "Authentication: client no cert, openssl server required" \
4331 "$O_SRV -Verify 10" \
4332 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4333 1 \
4334 -C "skip parse certificate request" \
4335 -c "got a certificate request" \
4336 -C "skip write certificate$" \
4337 -c "skip write certificate verify" \
4338 -c "! mbedtls_ssl_handshake returned"
4339
Janos Follathe2681a42016-03-07 15:57:05 +00004340requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004341run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004342 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004343 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004344 0 \
4345 -S "skip write certificate request" \
4346 -C "skip parse certificate request" \
4347 -c "got a certificate request" \
4348 -C "skip write certificate$" \
4349 -c "skip write certificate verify" \
4350 -c "got no certificate to send" \
4351 -s "SSLv3 client has no certificate" \
4352 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004353 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004354 -S "! mbedtls_ssl_handshake returned" \
4355 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004356 -S "X509 - Certificate verification failed"
4357
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004358# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4359# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4360# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004361
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004362MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004363
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004364# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4365# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4366# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4367# are in place so that the semantics are consistent with the test description.
Yuto Takano8a693ef2021-07-02 13:10:41 +01004368requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004369requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004370run_test "Authentication: server max_int chain, client default" \
4371 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4372 key_file=data_files/dir-maxpath/09.key" \
4373 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4374 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004375 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004376
Yuto Takano8a693ef2021-07-02 13:10:41 +01004377requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004378requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004379run_test "Authentication: server max_int+1 chain, client default" \
4380 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4381 key_file=data_files/dir-maxpath/10.key" \
4382 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4383 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004384 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004385
Yuto Takano8a693ef2021-07-02 13:10:41 +01004386requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004387requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004388run_test "Authentication: server max_int+1 chain, client optional" \
4389 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4390 key_file=data_files/dir-maxpath/10.key" \
4391 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4392 auth_mode=optional" \
4393 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004394 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004395
Yuto Takano8a693ef2021-07-02 13:10:41 +01004396requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004397requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004398run_test "Authentication: server max_int+1 chain, client none" \
4399 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4400 key_file=data_files/dir-maxpath/10.key" \
4401 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4402 auth_mode=none" \
4403 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004404 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004405
Yuto Takano8a693ef2021-07-02 13:10:41 +01004406requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004407requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004408run_test "Authentication: client max_int+1 chain, server default" \
4409 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4410 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4411 key_file=data_files/dir-maxpath/10.key" \
4412 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004413 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004414
Yuto Takano8a693ef2021-07-02 13:10:41 +01004415requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004416requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004417run_test "Authentication: client max_int+1 chain, server optional" \
4418 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4419 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4420 key_file=data_files/dir-maxpath/10.key" \
4421 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004422 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004423
Yuto Takano8a693ef2021-07-02 13:10:41 +01004424requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004425requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004426run_test "Authentication: client max_int+1 chain, server required" \
4427 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4428 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4429 key_file=data_files/dir-maxpath/10.key" \
4430 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004431 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004432
Yuto Takano8a693ef2021-07-02 13:10:41 +01004433requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004434requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004435run_test "Authentication: client max_int chain, server required" \
4436 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4437 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4438 key_file=data_files/dir-maxpath/09.key" \
4439 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004440 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004441
Janos Follath89baba22017-04-10 14:34:35 +01004442# Tests for CA list in CertificateRequest messages
4443
4444run_test "Authentication: send CA list in CertificateRequest (default)" \
4445 "$P_SRV debug_level=3 auth_mode=required" \
4446 "$P_CLI crt_file=data_files/server6.crt \
4447 key_file=data_files/server6.key" \
4448 0 \
4449 -s "requested DN"
4450
4451run_test "Authentication: do not send CA list in CertificateRequest" \
4452 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4453 "$P_CLI crt_file=data_files/server6.crt \
4454 key_file=data_files/server6.key" \
4455 0 \
4456 -S "requested DN"
4457
4458run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4459 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4460 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4461 key_file=data_files/server5.key" \
4462 1 \
4463 -S "requested DN" \
4464 -s "x509_verify_cert() returned" \
4465 -s "! The certificate is not correctly signed by the trusted CA" \
4466 -s "! mbedtls_ssl_handshake returned" \
4467 -c "! mbedtls_ssl_handshake returned" \
4468 -s "X509 - Certificate verification failed"
4469
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004470# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4471# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004472
4473requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4474run_test "Authentication, CA callback: server badcert, client required" \
4475 "$P_SRV crt_file=data_files/server5-badsign.crt \
4476 key_file=data_files/server5.key" \
4477 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4478 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004479 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004480 -c "x509_verify_cert() returned" \
4481 -c "! The certificate is not correctly signed by the trusted CA" \
4482 -c "! mbedtls_ssl_handshake returned" \
4483 -c "X509 - Certificate verification failed"
4484
4485requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4486run_test "Authentication, CA callback: server badcert, client optional" \
4487 "$P_SRV crt_file=data_files/server5-badsign.crt \
4488 key_file=data_files/server5.key" \
4489 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4490 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004491 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004492 -c "x509_verify_cert() returned" \
4493 -c "! The certificate is not correctly signed by the trusted CA" \
4494 -C "! mbedtls_ssl_handshake returned" \
4495 -C "X509 - Certificate verification failed"
4496
4497# The purpose of the next two tests is to test the client's behaviour when receiving a server
4498# certificate with an unsupported elliptic curve. This should usually not happen because
4499# the client informs the server about the supported curves - it does, though, in the
4500# corner case of a static ECDH suite, because the server doesn't check the curve on that
4501# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4502# different means to have the server ignoring the client's supported curve list.
4503
4504requires_config_enabled MBEDTLS_ECP_C
4505requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4506run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4507 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4508 crt_file=data_files/server5.ku-ka.crt" \
4509 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4510 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004511 -c "use CA callback for X.509 CRT verification" \
4512 -c "bad certificate (EC key curve)" \
4513 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004514 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4515
4516requires_config_enabled MBEDTLS_ECP_C
4517requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4518run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4519 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4520 crt_file=data_files/server5.ku-ka.crt" \
4521 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4522 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004523 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004524 -c "bad certificate (EC key curve)"\
4525 -c "! Certificate verification flags"\
4526 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4527
4528requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4529run_test "Authentication, CA callback: client SHA256, server required" \
4530 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4531 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4532 key_file=data_files/server6.key \
4533 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4534 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004535 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004536 -c "Supported Signature Algorithm found: 4," \
4537 -c "Supported Signature Algorithm found: 5,"
4538
4539requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4540run_test "Authentication, CA callback: client SHA384, server required" \
4541 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4542 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4543 key_file=data_files/server6.key \
4544 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4545 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004546 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004547 -c "Supported Signature Algorithm found: 4," \
4548 -c "Supported Signature Algorithm found: 5,"
4549
4550requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4551run_test "Authentication, CA callback: client badcert, server required" \
4552 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4553 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4554 key_file=data_files/server5.key" \
4555 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004556 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004557 -S "skip write certificate request" \
4558 -C "skip parse certificate request" \
4559 -c "got a certificate request" \
4560 -C "skip write certificate" \
4561 -C "skip write certificate verify" \
4562 -S "skip parse certificate verify" \
4563 -s "x509_verify_cert() returned" \
4564 -s "! The certificate is not correctly signed by the trusted CA" \
4565 -s "! mbedtls_ssl_handshake returned" \
4566 -s "send alert level=2 message=48" \
4567 -c "! mbedtls_ssl_handshake returned" \
4568 -s "X509 - Certificate verification failed"
4569# We don't check that the client receives the alert because it might
4570# detect that its write end of the connection is closed and abort
4571# before reading the alert message.
4572
4573requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4574run_test "Authentication, CA callback: client cert not trusted, server required" \
4575 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4576 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4577 key_file=data_files/server5.key" \
4578 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004579 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004580 -S "skip write certificate request" \
4581 -C "skip parse certificate request" \
4582 -c "got a certificate request" \
4583 -C "skip write certificate" \
4584 -C "skip write certificate verify" \
4585 -S "skip parse certificate verify" \
4586 -s "x509_verify_cert() returned" \
4587 -s "! The certificate is not correctly signed by the trusted CA" \
4588 -s "! mbedtls_ssl_handshake returned" \
4589 -c "! mbedtls_ssl_handshake returned" \
4590 -s "X509 - Certificate verification failed"
4591
4592requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4593run_test "Authentication, CA callback: client badcert, server optional" \
4594 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4595 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4596 key_file=data_files/server5.key" \
4597 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004598 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004599 -S "skip write certificate request" \
4600 -C "skip parse certificate request" \
4601 -c "got a certificate request" \
4602 -C "skip write certificate" \
4603 -C "skip write certificate verify" \
4604 -S "skip parse certificate verify" \
4605 -s "x509_verify_cert() returned" \
4606 -s "! The certificate is not correctly signed by the trusted CA" \
4607 -S "! mbedtls_ssl_handshake returned" \
4608 -C "! mbedtls_ssl_handshake returned" \
4609 -S "X509 - Certificate verification failed"
4610
Yuto Takano8a693ef2021-07-02 13:10:41 +01004611requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004612requires_full_size_output_buffer
4613requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4614run_test "Authentication, CA callback: server max_int chain, client default" \
4615 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4616 key_file=data_files/dir-maxpath/09.key" \
4617 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4618 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004619 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004620 -C "X509 - A fatal error occurred"
4621
Yuto Takano8a693ef2021-07-02 13:10:41 +01004622requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004623requires_full_size_output_buffer
4624requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4625run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4626 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4627 key_file=data_files/dir-maxpath/10.key" \
4628 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4629 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004630 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004631 -c "X509 - A fatal error occurred"
4632
Yuto Takano8a693ef2021-07-02 13:10:41 +01004633requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004634requires_full_size_output_buffer
4635requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4636run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4637 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4638 key_file=data_files/dir-maxpath/10.key" \
4639 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4640 debug_level=3 auth_mode=optional" \
4641 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004642 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004643 -c "X509 - A fatal error occurred"
4644
Yuto Takano8a693ef2021-07-02 13:10:41 +01004645requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004646requires_full_size_output_buffer
4647requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4648run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4649 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4650 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4651 key_file=data_files/dir-maxpath/10.key" \
4652 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004653 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004654 -s "X509 - A fatal error occurred"
4655
Yuto Takano8a693ef2021-07-02 13:10:41 +01004656requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004657requires_full_size_output_buffer
4658requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4659run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4660 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4661 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4662 key_file=data_files/dir-maxpath/10.key" \
4663 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004664 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004665 -s "X509 - A fatal error occurred"
4666
Yuto Takano8a693ef2021-07-02 13:10:41 +01004667requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004668requires_full_size_output_buffer
4669requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4670run_test "Authentication, CA callback: client max_int chain, server required" \
4671 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4672 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4673 key_file=data_files/dir-maxpath/09.key" \
4674 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004675 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004676 -S "X509 - A fatal error occurred"
4677
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004678# Tests for certificate selection based on SHA verson
4679
4680run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4681 "$P_SRV crt_file=data_files/server5.crt \
4682 key_file=data_files/server5.key \
4683 crt_file2=data_files/server5-sha1.crt \
4684 key_file2=data_files/server5.key" \
4685 "$P_CLI force_version=tls1_2" \
4686 0 \
4687 -c "signed using.*ECDSA with SHA256" \
4688 -C "signed using.*ECDSA with SHA1"
4689
4690run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4691 "$P_SRV crt_file=data_files/server5.crt \
4692 key_file=data_files/server5.key \
4693 crt_file2=data_files/server5-sha1.crt \
4694 key_file2=data_files/server5.key" \
4695 "$P_CLI force_version=tls1_1" \
4696 0 \
4697 -C "signed using.*ECDSA with SHA256" \
4698 -c "signed using.*ECDSA with SHA1"
4699
4700run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4701 "$P_SRV crt_file=data_files/server5.crt \
4702 key_file=data_files/server5.key \
4703 crt_file2=data_files/server5-sha1.crt \
4704 key_file2=data_files/server5.key" \
4705 "$P_CLI force_version=tls1" \
4706 0 \
4707 -C "signed using.*ECDSA with SHA256" \
4708 -c "signed using.*ECDSA with SHA1"
4709
4710run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4711 "$P_SRV crt_file=data_files/server5.crt \
4712 key_file=data_files/server5.key \
4713 crt_file2=data_files/server6.crt \
4714 key_file2=data_files/server6.key" \
4715 "$P_CLI force_version=tls1_1" \
4716 0 \
4717 -c "serial number.*09" \
4718 -c "signed using.*ECDSA with SHA256" \
4719 -C "signed using.*ECDSA with SHA1"
4720
4721run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4722 "$P_SRV crt_file=data_files/server6.crt \
4723 key_file=data_files/server6.key \
4724 crt_file2=data_files/server5.crt \
4725 key_file2=data_files/server5.key" \
4726 "$P_CLI force_version=tls1_1" \
4727 0 \
4728 -c "serial number.*0A" \
4729 -c "signed using.*ECDSA with SHA256" \
4730 -C "signed using.*ECDSA with SHA1"
4731
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004732# tests for SNI
4733
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004734run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004735 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004736 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004737 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004738 0 \
4739 -S "parse ServerName extension" \
4740 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4741 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004742
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004743run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004744 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004745 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004746 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004747 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004748 0 \
4749 -s "parse ServerName extension" \
4750 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4751 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004752
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004753run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004754 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004755 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004756 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004757 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004758 0 \
4759 -s "parse ServerName extension" \
4760 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4761 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004762
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004763run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004764 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004765 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004766 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004767 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004768 1 \
4769 -s "parse ServerName extension" \
4770 -s "ssl_sni_wrapper() returned" \
4771 -s "mbedtls_ssl_handshake returned" \
4772 -c "mbedtls_ssl_handshake returned" \
4773 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004774
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004775run_test "SNI: client auth no override: optional" \
4776 "$P_SRV debug_level=3 auth_mode=optional \
4777 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4778 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4779 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004780 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004781 -S "skip write certificate request" \
4782 -C "skip parse certificate request" \
4783 -c "got a certificate request" \
4784 -C "skip write certificate" \
4785 -C "skip write certificate verify" \
4786 -S "skip parse certificate verify"
4787
4788run_test "SNI: client auth override: none -> optional" \
4789 "$P_SRV debug_level=3 auth_mode=none \
4790 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4791 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4792 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004793 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004794 -S "skip write certificate request" \
4795 -C "skip parse certificate request" \
4796 -c "got a certificate request" \
4797 -C "skip write certificate" \
4798 -C "skip write certificate verify" \
4799 -S "skip parse certificate verify"
4800
4801run_test "SNI: client auth override: optional -> none" \
4802 "$P_SRV debug_level=3 auth_mode=optional \
4803 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4804 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4805 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004806 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004807 -s "skip write certificate request" \
4808 -C "skip parse certificate request" \
4809 -c "got no certificate request" \
4810 -c "skip write certificate" \
4811 -c "skip write certificate verify" \
4812 -s "skip parse certificate verify"
4813
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004814run_test "SNI: CA no override" \
4815 "$P_SRV debug_level=3 auth_mode=optional \
4816 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4817 ca_file=data_files/test-ca.crt \
4818 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4819 "$P_CLI debug_level=3 server_name=localhost \
4820 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4821 1 \
4822 -S "skip write certificate request" \
4823 -C "skip parse certificate request" \
4824 -c "got a certificate request" \
4825 -C "skip write certificate" \
4826 -C "skip write certificate verify" \
4827 -S "skip parse certificate verify" \
4828 -s "x509_verify_cert() returned" \
4829 -s "! The certificate is not correctly signed by the trusted CA" \
4830 -S "The certificate has been revoked (is on a CRL)"
4831
4832run_test "SNI: CA override" \
4833 "$P_SRV debug_level=3 auth_mode=optional \
4834 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4835 ca_file=data_files/test-ca.crt \
4836 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4837 "$P_CLI debug_level=3 server_name=localhost \
4838 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4839 0 \
4840 -S "skip write certificate request" \
4841 -C "skip parse certificate request" \
4842 -c "got a certificate request" \
4843 -C "skip write certificate" \
4844 -C "skip write certificate verify" \
4845 -S "skip parse certificate verify" \
4846 -S "x509_verify_cert() returned" \
4847 -S "! The certificate is not correctly signed by the trusted CA" \
4848 -S "The certificate has been revoked (is on a CRL)"
4849
4850run_test "SNI: CA override with CRL" \
4851 "$P_SRV debug_level=3 auth_mode=optional \
4852 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4853 ca_file=data_files/test-ca.crt \
4854 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4855 "$P_CLI debug_level=3 server_name=localhost \
4856 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4857 1 \
4858 -S "skip write certificate request" \
4859 -C "skip parse certificate request" \
4860 -c "got a certificate request" \
4861 -C "skip write certificate" \
4862 -C "skip write certificate verify" \
4863 -S "skip parse certificate verify" \
4864 -s "x509_verify_cert() returned" \
4865 -S "! The certificate is not correctly signed by the trusted CA" \
4866 -s "The certificate has been revoked (is on a CRL)"
4867
Andres AG1a834452016-12-07 10:01:30 +00004868# Tests for SNI and DTLS
4869
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004870run_test "SNI: DTLS, no SNI callback" \
4871 "$P_SRV debug_level=3 dtls=1 \
4872 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4873 "$P_CLI server_name=localhost dtls=1" \
4874 0 \
4875 -S "parse ServerName extension" \
4876 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4877 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4878
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004879run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004880 "$P_SRV debug_level=3 dtls=1 \
4881 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4882 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4883 "$P_CLI server_name=localhost dtls=1" \
4884 0 \
4885 -s "parse ServerName extension" \
4886 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4887 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4888
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004889run_test "SNI: DTLS, matching cert 2" \
4890 "$P_SRV debug_level=3 dtls=1 \
4891 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4892 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4893 "$P_CLI server_name=polarssl.example dtls=1" \
4894 0 \
4895 -s "parse ServerName extension" \
4896 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4897 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4898
4899run_test "SNI: DTLS, no matching cert" \
4900 "$P_SRV debug_level=3 dtls=1 \
4901 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4902 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4903 "$P_CLI server_name=nonesuch.example dtls=1" \
4904 1 \
4905 -s "parse ServerName extension" \
4906 -s "ssl_sni_wrapper() returned" \
4907 -s "mbedtls_ssl_handshake returned" \
4908 -c "mbedtls_ssl_handshake returned" \
4909 -c "SSL - A fatal alert message was received from our peer"
4910
4911run_test "SNI: DTLS, client auth no override: optional" \
4912 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4913 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4914 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4915 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4916 0 \
4917 -S "skip write certificate request" \
4918 -C "skip parse certificate request" \
4919 -c "got a certificate request" \
4920 -C "skip write certificate" \
4921 -C "skip write certificate verify" \
4922 -S "skip parse certificate verify"
4923
4924run_test "SNI: DTLS, client auth override: none -> optional" \
4925 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4926 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4927 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4928 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4929 0 \
4930 -S "skip write certificate request" \
4931 -C "skip parse certificate request" \
4932 -c "got a certificate request" \
4933 -C "skip write certificate" \
4934 -C "skip write certificate verify" \
4935 -S "skip parse certificate verify"
4936
4937run_test "SNI: DTLS, client auth override: optional -> none" \
4938 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4939 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4940 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4941 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4942 0 \
4943 -s "skip write certificate request" \
4944 -C "skip parse certificate request" \
4945 -c "got no certificate request" \
4946 -c "skip write certificate" \
4947 -c "skip write certificate verify" \
4948 -s "skip parse certificate verify"
4949
4950run_test "SNI: DTLS, CA no override" \
4951 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4952 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4953 ca_file=data_files/test-ca.crt \
4954 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4955 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4956 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4957 1 \
4958 -S "skip write certificate request" \
4959 -C "skip parse certificate request" \
4960 -c "got a certificate request" \
4961 -C "skip write certificate" \
4962 -C "skip write certificate verify" \
4963 -S "skip parse certificate verify" \
4964 -s "x509_verify_cert() returned" \
4965 -s "! The certificate is not correctly signed by the trusted CA" \
4966 -S "The certificate has been revoked (is on a CRL)"
4967
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004968run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004969 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4970 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4971 ca_file=data_files/test-ca.crt \
4972 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4973 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4974 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4975 0 \
4976 -S "skip write certificate request" \
4977 -C "skip parse certificate request" \
4978 -c "got a certificate request" \
4979 -C "skip write certificate" \
4980 -C "skip write certificate verify" \
4981 -S "skip parse certificate verify" \
4982 -S "x509_verify_cert() returned" \
4983 -S "! The certificate is not correctly signed by the trusted CA" \
4984 -S "The certificate has been revoked (is on a CRL)"
4985
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004986run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004987 "$P_SRV debug_level=3 auth_mode=optional \
4988 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4989 ca_file=data_files/test-ca.crt \
4990 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4991 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4992 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4993 1 \
4994 -S "skip write certificate request" \
4995 -C "skip parse certificate request" \
4996 -c "got a certificate request" \
4997 -C "skip write certificate" \
4998 -C "skip write certificate verify" \
4999 -S "skip parse certificate verify" \
5000 -s "x509_verify_cert() returned" \
5001 -S "! The certificate is not correctly signed by the trusted CA" \
5002 -s "The certificate has been revoked (is on a CRL)"
5003
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005004# Tests for non-blocking I/O: exercise a variety of handshake flows
5005
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005006run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005007 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5008 "$P_CLI nbio=2 tickets=0" \
5009 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005010 -S "mbedtls_ssl_handshake returned" \
5011 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005012 -c "Read from server: .* bytes read"
5013
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005014run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005015 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5016 "$P_CLI nbio=2 tickets=0" \
5017 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005018 -S "mbedtls_ssl_handshake returned" \
5019 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005020 -c "Read from server: .* bytes read"
5021
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005022run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005023 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5024 "$P_CLI nbio=2 tickets=1" \
5025 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005026 -S "mbedtls_ssl_handshake returned" \
5027 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005028 -c "Read from server: .* bytes read"
5029
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005030run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005031 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5032 "$P_CLI nbio=2 tickets=1" \
5033 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005034 -S "mbedtls_ssl_handshake returned" \
5035 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005036 -c "Read from server: .* bytes read"
5037
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005038run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005039 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5040 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5041 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005042 -S "mbedtls_ssl_handshake returned" \
5043 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005044 -c "Read from server: .* bytes read"
5045
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005046run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005047 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5048 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5049 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005050 -S "mbedtls_ssl_handshake returned" \
5051 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005052 -c "Read from server: .* bytes read"
5053
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005054run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005055 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5056 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5057 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005058 -S "mbedtls_ssl_handshake returned" \
5059 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005060 -c "Read from server: .* bytes read"
5061
Hanno Becker00076712017-11-15 16:39:08 +00005062# Tests for event-driven I/O: exercise a variety of handshake flows
5063
5064run_test "Event-driven I/O: basic handshake" \
5065 "$P_SRV event=1 tickets=0 auth_mode=none" \
5066 "$P_CLI event=1 tickets=0" \
5067 0 \
5068 -S "mbedtls_ssl_handshake returned" \
5069 -C "mbedtls_ssl_handshake returned" \
5070 -c "Read from server: .* bytes read"
5071
5072run_test "Event-driven I/O: client auth" \
5073 "$P_SRV event=1 tickets=0 auth_mode=required" \
5074 "$P_CLI event=1 tickets=0" \
5075 0 \
5076 -S "mbedtls_ssl_handshake returned" \
5077 -C "mbedtls_ssl_handshake returned" \
5078 -c "Read from server: .* bytes read"
5079
5080run_test "Event-driven I/O: ticket" \
5081 "$P_SRV event=1 tickets=1 auth_mode=none" \
5082 "$P_CLI event=1 tickets=1" \
5083 0 \
5084 -S "mbedtls_ssl_handshake returned" \
5085 -C "mbedtls_ssl_handshake returned" \
5086 -c "Read from server: .* bytes read"
5087
5088run_test "Event-driven I/O: ticket + client auth" \
5089 "$P_SRV event=1 tickets=1 auth_mode=required" \
5090 "$P_CLI event=1 tickets=1" \
5091 0 \
5092 -S "mbedtls_ssl_handshake returned" \
5093 -C "mbedtls_ssl_handshake returned" \
5094 -c "Read from server: .* bytes read"
5095
5096run_test "Event-driven I/O: ticket + client auth + resume" \
5097 "$P_SRV event=1 tickets=1 auth_mode=required" \
5098 "$P_CLI event=1 tickets=1 reconnect=1" \
5099 0 \
5100 -S "mbedtls_ssl_handshake returned" \
5101 -C "mbedtls_ssl_handshake returned" \
5102 -c "Read from server: .* bytes read"
5103
5104run_test "Event-driven I/O: ticket + resume" \
5105 "$P_SRV event=1 tickets=1 auth_mode=none" \
5106 "$P_CLI event=1 tickets=1 reconnect=1" \
5107 0 \
5108 -S "mbedtls_ssl_handshake returned" \
5109 -C "mbedtls_ssl_handshake returned" \
5110 -c "Read from server: .* bytes read"
5111
5112run_test "Event-driven I/O: session-id resume" \
5113 "$P_SRV event=1 tickets=0 auth_mode=none" \
5114 "$P_CLI event=1 tickets=0 reconnect=1" \
5115 0 \
5116 -S "mbedtls_ssl_handshake returned" \
5117 -C "mbedtls_ssl_handshake returned" \
5118 -c "Read from server: .* bytes read"
5119
Hanno Becker6a33f592018-03-13 11:38:46 +00005120run_test "Event-driven I/O, DTLS: basic handshake" \
5121 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5122 "$P_CLI dtls=1 event=1 tickets=0" \
5123 0 \
5124 -c "Read from server: .* bytes read"
5125
5126run_test "Event-driven I/O, DTLS: client auth" \
5127 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5128 "$P_CLI dtls=1 event=1 tickets=0" \
5129 0 \
5130 -c "Read from server: .* bytes read"
5131
5132run_test "Event-driven I/O, DTLS: ticket" \
5133 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5134 "$P_CLI dtls=1 event=1 tickets=1" \
5135 0 \
5136 -c "Read from server: .* bytes read"
5137
5138run_test "Event-driven I/O, DTLS: ticket + client auth" \
5139 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5140 "$P_CLI dtls=1 event=1 tickets=1" \
5141 0 \
5142 -c "Read from server: .* bytes read"
5143
5144run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5145 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005146 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005147 0 \
5148 -c "Read from server: .* bytes read"
5149
5150run_test "Event-driven I/O, DTLS: ticket + resume" \
5151 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005152 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005153 0 \
5154 -c "Read from server: .* bytes read"
5155
5156run_test "Event-driven I/O, DTLS: session-id resume" \
5157 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005158 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005159 0 \
5160 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005161
5162# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5163# During session resumption, the client will send its ApplicationData record
5164# within the same datagram as the Finished messages. In this situation, the
5165# server MUST NOT idle on the underlying transport after handshake completion,
5166# because the ApplicationData request has already been queued internally.
5167run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005168 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005169 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005170 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005171 0 \
5172 -c "Read from server: .* bytes read"
5173
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005174# Tests for version negotiation
5175
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005176run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005177 "$P_SRV" \
5178 "$P_CLI" \
5179 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005180 -S "mbedtls_ssl_handshake returned" \
5181 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005182 -s "Protocol is TLSv1.2" \
5183 -c "Protocol is TLSv1.2"
5184
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005185run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005186 "$P_SRV" \
5187 "$P_CLI max_version=tls1_1" \
5188 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005189 -S "mbedtls_ssl_handshake returned" \
5190 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005191 -s "Protocol is TLSv1.1" \
5192 -c "Protocol is TLSv1.1"
5193
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005194run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005195 "$P_SRV max_version=tls1_1" \
5196 "$P_CLI" \
5197 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005198 -S "mbedtls_ssl_handshake returned" \
5199 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005200 -s "Protocol is TLSv1.1" \
5201 -c "Protocol is TLSv1.1"
5202
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005203run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005204 "$P_SRV max_version=tls1_1" \
5205 "$P_CLI max_version=tls1_1" \
5206 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005207 -S "mbedtls_ssl_handshake returned" \
5208 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005209 -s "Protocol is TLSv1.1" \
5210 -c "Protocol is TLSv1.1"
5211
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005212run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005213 "$P_SRV min_version=tls1_1" \
5214 "$P_CLI max_version=tls1_1" \
5215 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005216 -S "mbedtls_ssl_handshake returned" \
5217 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005218 -s "Protocol is TLSv1.1" \
5219 -c "Protocol is TLSv1.1"
5220
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005221run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005222 "$P_SRV max_version=tls1_1" \
5223 "$P_CLI min_version=tls1_1" \
5224 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005225 -S "mbedtls_ssl_handshake returned" \
5226 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005227 -s "Protocol is TLSv1.1" \
5228 -c "Protocol is TLSv1.1"
5229
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005230run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005231 "$P_SRV max_version=tls1_1" \
5232 "$P_CLI min_version=tls1_2" \
5233 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005234 -s "mbedtls_ssl_handshake returned" \
5235 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005236 -c "SSL - Handshake protocol not within min/max boundaries"
5237
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005238run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005239 "$P_SRV min_version=tls1_2" \
5240 "$P_CLI max_version=tls1_1" \
5241 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005242 -s "mbedtls_ssl_handshake returned" \
5243 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005244 -s "SSL - Handshake protocol not within min/max boundaries"
5245
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005246# Tests for ALPN extension
5247
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005248run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005249 "$P_SRV debug_level=3" \
5250 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005251 0 \
5252 -C "client hello, adding alpn extension" \
5253 -S "found alpn extension" \
5254 -C "got an alert message, type: \\[2:120]" \
5255 -S "server hello, adding alpn extension" \
5256 -C "found alpn extension " \
5257 -C "Application Layer Protocol is" \
5258 -S "Application Layer Protocol is"
5259
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005260run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005261 "$P_SRV debug_level=3" \
5262 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005263 0 \
5264 -c "client hello, adding alpn extension" \
5265 -s "found alpn extension" \
5266 -C "got an alert message, type: \\[2:120]" \
5267 -S "server hello, adding alpn extension" \
5268 -C "found alpn extension " \
5269 -c "Application Layer Protocol is (none)" \
5270 -S "Application Layer Protocol is"
5271
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005272run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005273 "$P_SRV debug_level=3 alpn=abc,1234" \
5274 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005275 0 \
5276 -C "client hello, adding alpn extension" \
5277 -S "found alpn extension" \
5278 -C "got an alert message, type: \\[2:120]" \
5279 -S "server hello, adding alpn extension" \
5280 -C "found alpn extension " \
5281 -C "Application Layer Protocol is" \
5282 -s "Application Layer Protocol is (none)"
5283
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005284run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005285 "$P_SRV debug_level=3 alpn=abc,1234" \
5286 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005287 0 \
5288 -c "client hello, adding alpn extension" \
5289 -s "found alpn extension" \
5290 -C "got an alert message, type: \\[2:120]" \
5291 -s "server hello, adding alpn extension" \
5292 -c "found alpn extension" \
5293 -c "Application Layer Protocol is abc" \
5294 -s "Application Layer Protocol is abc"
5295
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005296run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005297 "$P_SRV debug_level=3 alpn=abc,1234" \
5298 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005299 0 \
5300 -c "client hello, adding alpn extension" \
5301 -s "found alpn extension" \
5302 -C "got an alert message, type: \\[2:120]" \
5303 -s "server hello, adding alpn extension" \
5304 -c "found alpn extension" \
5305 -c "Application Layer Protocol is abc" \
5306 -s "Application Layer Protocol is abc"
5307
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005308run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005309 "$P_SRV debug_level=3 alpn=abc,1234" \
5310 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005311 0 \
5312 -c "client hello, adding alpn extension" \
5313 -s "found alpn extension" \
5314 -C "got an alert message, type: \\[2:120]" \
5315 -s "server hello, adding alpn extension" \
5316 -c "found alpn extension" \
5317 -c "Application Layer Protocol is 1234" \
5318 -s "Application Layer Protocol is 1234"
5319
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005320run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005321 "$P_SRV debug_level=3 alpn=abc,123" \
5322 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005323 1 \
5324 -c "client hello, adding alpn extension" \
5325 -s "found alpn extension" \
5326 -c "got an alert message, type: \\[2:120]" \
5327 -S "server hello, adding alpn extension" \
5328 -C "found alpn extension" \
5329 -C "Application Layer Protocol is 1234" \
5330 -S "Application Layer Protocol is 1234"
5331
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005332
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005333# Tests for keyUsage in leaf certificates, part 1:
5334# server-side certificate/suite selection
5335
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005336run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005337 "$P_SRV key_file=data_files/server2.key \
5338 crt_file=data_files/server2.ku-ds.crt" \
5339 "$P_CLI" \
5340 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005341 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005342
5343
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005344run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005345 "$P_SRV key_file=data_files/server2.key \
5346 crt_file=data_files/server2.ku-ke.crt" \
5347 "$P_CLI" \
5348 0 \
5349 -c "Ciphersuite is TLS-RSA-WITH-"
5350
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005351run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005352 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005353 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005354 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005355 1 \
5356 -C "Ciphersuite is "
5357
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005358run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005359 "$P_SRV key_file=data_files/server5.key \
5360 crt_file=data_files/server5.ku-ds.crt" \
5361 "$P_CLI" \
5362 0 \
5363 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5364
5365
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005366run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005367 "$P_SRV key_file=data_files/server5.key \
5368 crt_file=data_files/server5.ku-ka.crt" \
5369 "$P_CLI" \
5370 0 \
5371 -c "Ciphersuite is TLS-ECDH-"
5372
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005373run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005374 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005375 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005376 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005377 1 \
5378 -C "Ciphersuite is "
5379
5380# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005381# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005382
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005383run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005384 "$O_SRV -key data_files/server2.key \
5385 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005386 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005387 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5388 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005389 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005390 -C "Processing of the Certificate handshake message failed" \
5391 -c "Ciphersuite is TLS-"
5392
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005393run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005394 "$O_SRV -key data_files/server2.key \
5395 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005396 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005397 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5398 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005399 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005400 -C "Processing of the Certificate handshake message failed" \
5401 -c "Ciphersuite is TLS-"
5402
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005403run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005404 "$O_SRV -key data_files/server2.key \
5405 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005406 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005407 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5408 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005409 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005410 -C "Processing of the Certificate handshake message failed" \
5411 -c "Ciphersuite is TLS-"
5412
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005413run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005414 "$O_SRV -key data_files/server2.key \
5415 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005416 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005417 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5418 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005419 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005420 -c "Processing of the Certificate handshake message failed" \
5421 -C "Ciphersuite is TLS-"
5422
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005423run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5424 "$O_SRV -key data_files/server2.key \
5425 -cert data_files/server2.ku-ke.crt" \
5426 "$P_CLI debug_level=1 auth_mode=optional \
5427 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5428 0 \
5429 -c "bad certificate (usage extensions)" \
5430 -C "Processing of the Certificate handshake message failed" \
5431 -c "Ciphersuite is TLS-" \
5432 -c "! Usage does not match the keyUsage extension"
5433
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005434run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005435 "$O_SRV -key data_files/server2.key \
5436 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005437 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005438 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5439 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005440 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005441 -C "Processing of the Certificate handshake message failed" \
5442 -c "Ciphersuite is TLS-"
5443
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005444run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005445 "$O_SRV -key data_files/server2.key \
5446 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005447 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005448 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5449 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005450 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005451 -c "Processing of the Certificate handshake message failed" \
5452 -C "Ciphersuite is TLS-"
5453
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005454run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5455 "$O_SRV -key data_files/server2.key \
5456 -cert data_files/server2.ku-ds.crt" \
5457 "$P_CLI debug_level=1 auth_mode=optional \
5458 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5459 0 \
5460 -c "bad certificate (usage extensions)" \
5461 -C "Processing of the Certificate handshake message failed" \
5462 -c "Ciphersuite is TLS-" \
5463 -c "! Usage does not match the keyUsage extension"
5464
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005465# Tests for keyUsage in leaf certificates, part 3:
5466# server-side checking of client cert
5467
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005468run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005469 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005470 "$O_CLI -key data_files/server2.key \
5471 -cert data_files/server2.ku-ds.crt" \
5472 0 \
5473 -S "bad certificate (usage extensions)" \
5474 -S "Processing of the Certificate handshake message failed"
5475
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005476run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005477 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005478 "$O_CLI -key data_files/server2.key \
5479 -cert data_files/server2.ku-ke.crt" \
5480 0 \
5481 -s "bad certificate (usage extensions)" \
5482 -S "Processing of the Certificate handshake message failed"
5483
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005484run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005485 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005486 "$O_CLI -key data_files/server2.key \
5487 -cert data_files/server2.ku-ke.crt" \
5488 1 \
5489 -s "bad certificate (usage extensions)" \
5490 -s "Processing of the Certificate handshake message failed"
5491
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005492run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005493 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005494 "$O_CLI -key data_files/server5.key \
5495 -cert data_files/server5.ku-ds.crt" \
5496 0 \
5497 -S "bad certificate (usage extensions)" \
5498 -S "Processing of the Certificate handshake message failed"
5499
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005500run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005501 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005502 "$O_CLI -key data_files/server5.key \
5503 -cert data_files/server5.ku-ka.crt" \
5504 0 \
5505 -s "bad certificate (usage extensions)" \
5506 -S "Processing of the Certificate handshake message failed"
5507
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005508# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5509
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005510run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005511 "$P_SRV key_file=data_files/server5.key \
5512 crt_file=data_files/server5.eku-srv.crt" \
5513 "$P_CLI" \
5514 0
5515
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005516run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005517 "$P_SRV key_file=data_files/server5.key \
5518 crt_file=data_files/server5.eku-srv.crt" \
5519 "$P_CLI" \
5520 0
5521
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005522run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005523 "$P_SRV key_file=data_files/server5.key \
5524 crt_file=data_files/server5.eku-cs_any.crt" \
5525 "$P_CLI" \
5526 0
5527
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005528run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005529 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005530 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005531 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005532 1
5533
5534# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5535
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005536run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005537 "$O_SRV -key data_files/server5.key \
5538 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005539 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005540 0 \
5541 -C "bad certificate (usage extensions)" \
5542 -C "Processing of the Certificate handshake message failed" \
5543 -c "Ciphersuite is TLS-"
5544
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005545run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005546 "$O_SRV -key data_files/server5.key \
5547 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005548 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005549 0 \
5550 -C "bad certificate (usage extensions)" \
5551 -C "Processing of the Certificate handshake message failed" \
5552 -c "Ciphersuite is TLS-"
5553
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005554run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005555 "$O_SRV -key data_files/server5.key \
5556 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005557 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005558 0 \
5559 -C "bad certificate (usage extensions)" \
5560 -C "Processing of the Certificate handshake message failed" \
5561 -c "Ciphersuite is TLS-"
5562
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005563run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005564 "$O_SRV -key data_files/server5.key \
5565 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005566 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005567 1 \
5568 -c "bad certificate (usage extensions)" \
5569 -c "Processing of the Certificate handshake message failed" \
5570 -C "Ciphersuite is TLS-"
5571
5572# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005574run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005575 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005576 "$O_CLI -key data_files/server5.key \
5577 -cert data_files/server5.eku-cli.crt" \
5578 0 \
5579 -S "bad certificate (usage extensions)" \
5580 -S "Processing of the Certificate handshake message failed"
5581
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005582run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005583 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005584 "$O_CLI -key data_files/server5.key \
5585 -cert data_files/server5.eku-srv_cli.crt" \
5586 0 \
5587 -S "bad certificate (usage extensions)" \
5588 -S "Processing of the Certificate handshake message failed"
5589
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005590run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005591 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005592 "$O_CLI -key data_files/server5.key \
5593 -cert data_files/server5.eku-cs_any.crt" \
5594 0 \
5595 -S "bad certificate (usage extensions)" \
5596 -S "Processing of the Certificate handshake message failed"
5597
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005598run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005599 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005600 "$O_CLI -key data_files/server5.key \
5601 -cert data_files/server5.eku-cs.crt" \
5602 0 \
5603 -s "bad certificate (usage extensions)" \
5604 -S "Processing of the Certificate handshake message failed"
5605
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005606run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005607 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005608 "$O_CLI -key data_files/server5.key \
5609 -cert data_files/server5.eku-cs.crt" \
5610 1 \
5611 -s "bad certificate (usage extensions)" \
5612 -s "Processing of the Certificate handshake message failed"
5613
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005614# Tests for DHM parameters loading
5615
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005616run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005617 "$P_SRV" \
5618 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5619 debug_level=3" \
5620 0 \
5621 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005622 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005623
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005624run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005625 "$P_SRV dhm_file=data_files/dhparams.pem" \
5626 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5627 debug_level=3" \
5628 0 \
5629 -c "value of 'DHM: P ' (1024 bits)" \
5630 -c "value of 'DHM: G ' (2 bits)"
5631
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005632# Tests for DHM client-side size checking
5633
5634run_test "DHM size: server default, client default, OK" \
5635 "$P_SRV" \
5636 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5637 debug_level=1" \
5638 0 \
5639 -C "DHM prime too short:"
5640
5641run_test "DHM size: server default, client 2048, OK" \
5642 "$P_SRV" \
5643 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5644 debug_level=1 dhmlen=2048" \
5645 0 \
5646 -C "DHM prime too short:"
5647
5648run_test "DHM size: server 1024, client default, OK" \
5649 "$P_SRV dhm_file=data_files/dhparams.pem" \
5650 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5651 debug_level=1" \
5652 0 \
5653 -C "DHM prime too short:"
5654
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005655run_test "DHM size: server 999, client 999, OK" \
5656 "$P_SRV dhm_file=data_files/dh.999.pem" \
5657 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5658 debug_level=1 dhmlen=999" \
5659 0 \
5660 -C "DHM prime too short:"
5661
5662run_test "DHM size: server 1000, client 1000, OK" \
5663 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5664 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5665 debug_level=1 dhmlen=1000" \
5666 0 \
5667 -C "DHM prime too short:"
5668
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005669run_test "DHM size: server 1000, client default, rejected" \
5670 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5671 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5672 debug_level=1" \
5673 1 \
5674 -c "DHM prime too short:"
5675
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005676run_test "DHM size: server 1000, client 1001, rejected" \
5677 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5678 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5679 debug_level=1 dhmlen=1001" \
5680 1 \
5681 -c "DHM prime too short:"
5682
5683run_test "DHM size: server 999, client 1000, rejected" \
5684 "$P_SRV dhm_file=data_files/dh.999.pem" \
5685 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5686 debug_level=1 dhmlen=1000" \
5687 1 \
5688 -c "DHM prime too short:"
5689
5690run_test "DHM size: server 998, client 999, rejected" \
5691 "$P_SRV dhm_file=data_files/dh.998.pem" \
5692 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5693 debug_level=1 dhmlen=999" \
5694 1 \
5695 -c "DHM prime too short:"
5696
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005697run_test "DHM size: server default, client 2049, rejected" \
5698 "$P_SRV" \
5699 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5700 debug_level=1 dhmlen=2049" \
5701 1 \
5702 -c "DHM prime too short:"
5703
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005704# Tests for PSK callback
5705
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005706run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005707 "$P_SRV psk=abc123 psk_identity=foo" \
5708 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5709 psk_identity=foo psk=abc123" \
5710 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005711 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005712 -S "SSL - Unknown identity received" \
5713 -S "SSL - Verification of the message MAC failed"
5714
Hanno Beckerf7027512018-10-23 15:27:39 +01005715requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5716run_test "PSK callback: opaque psk on client, no callback" \
5717 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5718 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005719 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005720 0 \
5721 -c "skip PMS generation for opaque PSK"\
5722 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005723 -C "session hash for extended master secret"\
5724 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005725 -S "SSL - None of the common ciphersuites is usable" \
5726 -S "SSL - Unknown identity received" \
5727 -S "SSL - Verification of the message MAC failed"
5728
5729requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5730run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5731 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5732 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005733 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005734 0 \
5735 -c "skip PMS generation for opaque PSK"\
5736 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005737 -C "session hash for extended master secret"\
5738 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005739 -S "SSL - None of the common ciphersuites is usable" \
5740 -S "SSL - Unknown identity received" \
5741 -S "SSL - Verification of the message MAC failed"
5742
5743requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5744run_test "PSK callback: opaque psk on client, no callback, EMS" \
5745 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5746 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005747 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005748 0 \
5749 -c "skip PMS generation for opaque PSK"\
5750 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005751 -c "session hash for extended master secret"\
5752 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005753 -S "SSL - None of the common ciphersuites is usable" \
5754 -S "SSL - Unknown identity received" \
5755 -S "SSL - Verification of the message MAC failed"
5756
5757requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5758run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5759 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5760 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005761 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005762 0 \
5763 -c "skip PMS generation for opaque PSK"\
5764 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005765 -c "session hash for extended master secret"\
5766 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005767 -S "SSL - None of the common ciphersuites is usable" \
5768 -S "SSL - Unknown identity received" \
5769 -S "SSL - Verification of the message MAC failed"
5770
Hanno Becker28c79dc2018-10-26 13:15:08 +01005771requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5772run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005773 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005774 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5775 psk_identity=foo psk=abc123" \
5776 0 \
5777 -C "skip PMS generation for opaque PSK"\
5778 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005779 -C "session hash for extended master secret"\
5780 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005781 -S "SSL - None of the common ciphersuites is usable" \
5782 -S "SSL - Unknown identity received" \
5783 -S "SSL - Verification of the message MAC failed"
5784
5785requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5786run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005787 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005788 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5789 psk_identity=foo psk=abc123" \
5790 0 \
5791 -C "skip PMS generation for opaque PSK"\
5792 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005793 -C "session hash for extended master secret"\
5794 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005795 -S "SSL - None of the common ciphersuites is usable" \
5796 -S "SSL - Unknown identity received" \
5797 -S "SSL - Verification of the message MAC failed"
5798
5799requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5800run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005801 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005802 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5803 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5804 psk_identity=foo psk=abc123 extended_ms=1" \
5805 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005806 -c "session hash for extended master secret"\
5807 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005808 -C "skip PMS generation for opaque PSK"\
5809 -s "skip PMS generation for opaque PSK"\
5810 -S "SSL - None of the common ciphersuites is usable" \
5811 -S "SSL - Unknown identity received" \
5812 -S "SSL - Verification of the message MAC failed"
5813
5814requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5815run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005816 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005817 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5818 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5819 psk_identity=foo psk=abc123 extended_ms=1" \
5820 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005821 -c "session hash for extended master secret"\
5822 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005823 -C "skip PMS generation for opaque PSK"\
5824 -s "skip PMS generation for opaque PSK"\
5825 -S "SSL - None of the common ciphersuites is usable" \
5826 -S "SSL - Unknown identity received" \
5827 -S "SSL - Verification of the message MAC failed"
5828
5829requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5830run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005831 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005832 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5833 psk_identity=def psk=beef" \
5834 0 \
5835 -C "skip PMS generation for opaque PSK"\
5836 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005837 -C "session hash for extended master secret"\
5838 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005839 -S "SSL - None of the common ciphersuites is usable" \
5840 -S "SSL - Unknown identity received" \
5841 -S "SSL - Verification of the message MAC failed"
5842
5843requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5844run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005845 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005846 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5847 psk_identity=def psk=beef" \
5848 0 \
5849 -C "skip PMS generation for opaque PSK"\
5850 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005851 -C "session hash for extended master secret"\
5852 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005853 -S "SSL - None of the common ciphersuites is usable" \
5854 -S "SSL - Unknown identity received" \
5855 -S "SSL - Verification of the message MAC failed"
5856
5857requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5858run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005859 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005860 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5861 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5862 psk_identity=abc psk=dead extended_ms=1" \
5863 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005864 -c "session hash for extended master secret"\
5865 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005866 -C "skip PMS generation for opaque PSK"\
5867 -s "skip PMS generation for opaque PSK"\
5868 -S "SSL - None of the common ciphersuites is usable" \
5869 -S "SSL - Unknown identity received" \
5870 -S "SSL - Verification of the message MAC failed"
5871
5872requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5873run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005874 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005875 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5876 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5877 psk_identity=abc psk=dead extended_ms=1" \
5878 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005879 -c "session hash for extended master secret"\
5880 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005881 -C "skip PMS generation for opaque PSK"\
5882 -s "skip PMS generation for opaque PSK"\
5883 -S "SSL - None of the common ciphersuites is usable" \
5884 -S "SSL - Unknown identity received" \
5885 -S "SSL - Verification of the message MAC failed"
5886
5887requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5888run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005889 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005890 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5891 psk_identity=def psk=beef" \
5892 0 \
5893 -C "skip PMS generation for opaque PSK"\
5894 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005895 -C "session hash for extended master secret"\
5896 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005897 -S "SSL - None of the common ciphersuites is usable" \
5898 -S "SSL - Unknown identity received" \
5899 -S "SSL - Verification of the message MAC failed"
5900
5901requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5902run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005903 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005904 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5905 psk_identity=def psk=beef" \
5906 0 \
5907 -C "skip PMS generation for opaque PSK"\
5908 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005909 -C "session hash for extended master secret"\
5910 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005911 -S "SSL - None of the common ciphersuites is usable" \
5912 -S "SSL - Unknown identity received" \
5913 -S "SSL - Verification of the message MAC failed"
5914
5915requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5916run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005917 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005918 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5919 psk_identity=def psk=beef" \
5920 0 \
5921 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005922 -C "session hash for extended master secret"\
5923 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005924 -S "SSL - None of the common ciphersuites is usable" \
5925 -S "SSL - Unknown identity received" \
5926 -S "SSL - Verification of the message MAC failed"
5927
5928requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5929run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005930 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005931 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5932 psk_identity=def psk=beef" \
5933 0 \
5934 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005935 -C "session hash for extended master secret"\
5936 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005937 -S "SSL - None of the common ciphersuites is usable" \
5938 -S "SSL - Unknown identity received" \
5939 -S "SSL - Verification of the message MAC failed"
5940
5941requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5942run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005943 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005944 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5945 psk_identity=def psk=beef" \
5946 1 \
5947 -s "SSL - Verification of the message MAC failed"
5948
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005949run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005950 "$P_SRV" \
5951 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5952 psk_identity=foo psk=abc123" \
5953 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005954 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005955 -S "SSL - Unknown identity received" \
5956 -S "SSL - Verification of the message MAC failed"
5957
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005958run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005959 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5960 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5961 psk_identity=foo psk=abc123" \
5962 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005963 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005964 -s "SSL - Unknown identity received" \
5965 -S "SSL - Verification of the message MAC failed"
5966
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005967run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005968 "$P_SRV psk_list=abc,dead,def,beef" \
5969 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5970 psk_identity=abc psk=dead" \
5971 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005972 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005973 -S "SSL - Unknown identity received" \
5974 -S "SSL - Verification of the message MAC failed"
5975
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005976run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005977 "$P_SRV psk_list=abc,dead,def,beef" \
5978 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5979 psk_identity=def psk=beef" \
5980 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005981 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005982 -S "SSL - Unknown identity received" \
5983 -S "SSL - Verification of the message MAC failed"
5984
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005985run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005986 "$P_SRV psk_list=abc,dead,def,beef" \
5987 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5988 psk_identity=ghi psk=beef" \
5989 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005990 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005991 -s "SSL - Unknown identity received" \
5992 -S "SSL - Verification of the message MAC failed"
5993
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005994run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005995 "$P_SRV psk_list=abc,dead,def,beef" \
5996 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5997 psk_identity=abc psk=beef" \
5998 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005999 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006000 -S "SSL - Unknown identity received" \
6001 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006002
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006003# Tests for EC J-PAKE
6004
Hanno Beckerfa452c42020-08-14 15:42:49 +01006005requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006006run_test "ECJPAKE: client not configured" \
6007 "$P_SRV debug_level=3" \
6008 "$P_CLI debug_level=3" \
6009 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006010 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006011 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006012 -S "found ecjpake kkpp extension" \
6013 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006014 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006015 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006016 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006017 -S "None of the common ciphersuites is usable"
6018
Hanno Beckerfa452c42020-08-14 15:42:49 +01006019requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006020run_test "ECJPAKE: server not configured" \
6021 "$P_SRV debug_level=3" \
6022 "$P_CLI debug_level=3 ecjpake_pw=bla \
6023 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6024 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006025 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006026 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006027 -s "found ecjpake kkpp extension" \
6028 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006029 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006030 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006031 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006032 -s "None of the common ciphersuites is usable"
6033
Hanno Beckerfa452c42020-08-14 15:42:49 +01006034requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006035run_test "ECJPAKE: working, TLS" \
6036 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6037 "$P_CLI debug_level=3 ecjpake_pw=bla \
6038 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006039 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006040 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006041 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006042 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006043 -s "found ecjpake kkpp extension" \
6044 -S "skip ecjpake kkpp extension" \
6045 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006046 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006047 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006048 -S "None of the common ciphersuites is usable" \
6049 -S "SSL - Verification of the message MAC failed"
6050
Janos Follath74537a62016-09-02 13:45:28 +01006051server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006052requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006053run_test "ECJPAKE: password mismatch, TLS" \
6054 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6055 "$P_CLI debug_level=3 ecjpake_pw=bad \
6056 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6057 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006058 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006059 -s "SSL - Verification of the message MAC failed"
6060
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006061requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006062run_test "ECJPAKE: working, DTLS" \
6063 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6064 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6065 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6066 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006067 -c "re-using cached ecjpake parameters" \
6068 -S "SSL - Verification of the message MAC failed"
6069
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006070requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006071run_test "ECJPAKE: working, DTLS, no cookie" \
6072 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6073 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6074 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6075 0 \
6076 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006077 -S "SSL - Verification of the message MAC failed"
6078
Janos Follath74537a62016-09-02 13:45:28 +01006079server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006080requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006081run_test "ECJPAKE: password mismatch, DTLS" \
6082 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6083 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6084 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6085 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006086 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006087 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006088
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006089# for tests with configs/config-thread.h
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006090requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006091run_test "ECJPAKE: working, DTLS, nolog" \
6092 "$P_SRV dtls=1 ecjpake_pw=bla" \
6093 "$P_CLI dtls=1 ecjpake_pw=bla \
6094 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6095 0
6096
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006097# Tests for ciphersuites per version
6098
Janos Follathe2681a42016-03-07 15:57:05 +00006099requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006100requires_config_enabled MBEDTLS_CAMELLIA_C
6101requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006102run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006103 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006104 "$P_CLI force_version=ssl3" \
6105 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006106 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006107
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
6109requires_config_enabled MBEDTLS_CAMELLIA_C
6110requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006111run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006112 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006113 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006114 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006115 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006116
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006117requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6118requires_config_enabled MBEDTLS_CAMELLIA_C
6119requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006120run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006121 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006122 "$P_CLI force_version=tls1_1" \
6123 0 \
6124 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
6125
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6127requires_config_enabled MBEDTLS_CAMELLIA_C
6128requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006129run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006130 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006131 "$P_CLI force_version=tls1_2" \
6132 0 \
6133 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
6134
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006135# Test for ClientHello without extensions
6136
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006137requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006138run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006139 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006140 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006141 0 \
6142 -s "dumping 'client hello extensions' (0 bytes)"
6143
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006144# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006145
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006146run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006147 "$P_SRV" \
6148 "$P_CLI request_size=100" \
6149 0 \
6150 -s "Read from client: 100 bytes read$"
6151
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006152run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006153 "$P_SRV" \
6154 "$P_CLI request_size=500" \
6155 0 \
6156 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006157
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006158# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006159
Janos Follathe2681a42016-03-07 15:57:05 +00006160requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006161run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006162 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006163 "$P_CLI request_size=1 force_version=ssl3 \
6164 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6165 0 \
6166 -s "Read from client: 1 bytes read"
6167
Janos Follathe2681a42016-03-07 15:57:05 +00006168requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006169run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006170 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006171 "$P_CLI request_size=1 force_version=ssl3 \
6172 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6173 0 \
6174 -s "Read from client: 1 bytes read"
6175
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006176run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006177 "$P_SRV" \
6178 "$P_CLI request_size=1 force_version=tls1 \
6179 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6180 0 \
6181 -s "Read from client: 1 bytes read"
6182
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006183run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006184 "$P_SRV" \
6185 "$P_CLI request_size=1 force_version=tls1 etm=0 \
6186 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6187 0 \
6188 -s "Read from client: 1 bytes read"
6189
Hanno Becker32c55012017-11-10 08:42:54 +00006190requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006191run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006192 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006193 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006194 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006195 0 \
6196 -s "Read from client: 1 bytes read"
6197
Hanno Becker32c55012017-11-10 08:42:54 +00006198requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006199run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006200 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006201 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006202 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006203 0 \
6204 -s "Read from client: 1 bytes read"
6205
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006206run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006207 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006208 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006209 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6210 0 \
6211 -s "Read from client: 1 bytes read"
6212
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006213run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006214 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6215 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006216 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006217 0 \
6218 -s "Read from client: 1 bytes read"
6219
6220requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006221run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006222 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006223 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006224 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006225 0 \
6226 -s "Read from client: 1 bytes read"
6227
Hanno Becker8501f982017-11-10 08:59:04 +00006228requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006229run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006230 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6231 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6232 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006233 0 \
6234 -s "Read from client: 1 bytes read"
6235
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006236run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006237 "$P_SRV" \
6238 "$P_CLI request_size=1 force_version=tls1_1 \
6239 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6240 0 \
6241 -s "Read from client: 1 bytes read"
6242
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006243run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006244 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006245 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006246 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006247 0 \
6248 -s "Read from client: 1 bytes read"
6249
6250requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006251run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006252 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006253 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006254 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006255 0 \
6256 -s "Read from client: 1 bytes read"
6257
6258requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006259run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006260 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006261 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006262 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006263 0 \
6264 -s "Read from client: 1 bytes read"
6265
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006266run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006267 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006268 "$P_CLI request_size=1 force_version=tls1_1 \
6269 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6270 0 \
6271 -s "Read from client: 1 bytes read"
6272
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006273run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006274 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006275 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006276 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006277 0 \
6278 -s "Read from client: 1 bytes read"
6279
Hanno Becker8501f982017-11-10 08:59:04 +00006280requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006281run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006282 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006283 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006284 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006285 0 \
6286 -s "Read from client: 1 bytes read"
6287
Hanno Becker32c55012017-11-10 08:42:54 +00006288requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006289run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006290 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006291 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006292 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006293 0 \
6294 -s "Read from client: 1 bytes read"
6295
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006296run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006297 "$P_SRV" \
6298 "$P_CLI request_size=1 force_version=tls1_2 \
6299 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6300 0 \
6301 -s "Read from client: 1 bytes read"
6302
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006303run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006304 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006305 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006306 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006307 0 \
6308 -s "Read from client: 1 bytes read"
6309
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006310run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006311 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006312 "$P_CLI request_size=1 force_version=tls1_2 \
6313 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006314 0 \
6315 -s "Read from client: 1 bytes read"
6316
Hanno Becker32c55012017-11-10 08:42:54 +00006317requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006318run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006319 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006320 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006321 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006322 0 \
6323 -s "Read from client: 1 bytes read"
6324
Hanno Becker8501f982017-11-10 08:59:04 +00006325requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006326run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006327 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006328 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006329 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006330 0 \
6331 -s "Read from client: 1 bytes read"
6332
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006333run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006334 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006335 "$P_CLI request_size=1 force_version=tls1_2 \
6336 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6337 0 \
6338 -s "Read from client: 1 bytes read"
6339
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006340run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006341 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006342 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006343 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006344 0 \
6345 -s "Read from client: 1 bytes read"
6346
Hanno Becker32c55012017-11-10 08:42:54 +00006347requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006348run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006349 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006350 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006351 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006352 0 \
6353 -s "Read from client: 1 bytes read"
6354
Hanno Becker8501f982017-11-10 08:59:04 +00006355requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006356run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006357 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006358 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006359 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006360 0 \
6361 -s "Read from client: 1 bytes read"
6362
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006363run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006364 "$P_SRV" \
6365 "$P_CLI request_size=1 force_version=tls1_2 \
6366 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6367 0 \
6368 -s "Read from client: 1 bytes read"
6369
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006370run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006371 "$P_SRV" \
6372 "$P_CLI request_size=1 force_version=tls1_2 \
6373 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6374 0 \
6375 -s "Read from client: 1 bytes read"
6376
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006377# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006378
6379requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006380run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006381 "$P_SRV dtls=1 force_version=dtls1" \
6382 "$P_CLI dtls=1 request_size=1 \
6383 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6384 0 \
6385 -s "Read from client: 1 bytes read"
6386
6387requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006388run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006389 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6390 "$P_CLI dtls=1 request_size=1 \
6391 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6392 0 \
6393 -s "Read from client: 1 bytes read"
6394
6395requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6396requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006397run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006398 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6399 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006400 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6401 0 \
6402 -s "Read from client: 1 bytes read"
6403
6404requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6405requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006406run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006407 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006408 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006409 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006410 0 \
6411 -s "Read from client: 1 bytes read"
6412
6413requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006414run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00006415 "$P_SRV dtls=1 force_version=dtls1_2" \
6416 "$P_CLI dtls=1 request_size=1 \
6417 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6418 0 \
6419 -s "Read from client: 1 bytes read"
6420
6421requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006422run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006423 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006424 "$P_CLI dtls=1 request_size=1 \
6425 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6426 0 \
6427 -s "Read from client: 1 bytes read"
6428
6429requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6430requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006431run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006432 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006433 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006434 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006435 0 \
6436 -s "Read from client: 1 bytes read"
6437
6438requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6439requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006440run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006441 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006442 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006443 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006444 0 \
6445 -s "Read from client: 1 bytes read"
6446
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006447# Tests for small server packets
6448
6449requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6450run_test "Small server packet SSLv3 BlockCipher" \
6451 "$P_SRV response_size=1 min_version=ssl3" \
6452 "$P_CLI force_version=ssl3 \
6453 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6454 0 \
6455 -c "Read from server: 1 bytes read"
6456
6457requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6458run_test "Small server packet SSLv3 StreamCipher" \
6459 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6460 "$P_CLI force_version=ssl3 \
6461 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6462 0 \
6463 -c "Read from server: 1 bytes read"
6464
6465run_test "Small server packet TLS 1.0 BlockCipher" \
6466 "$P_SRV response_size=1" \
6467 "$P_CLI force_version=tls1 \
6468 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6469 0 \
6470 -c "Read from server: 1 bytes read"
6471
6472run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6473 "$P_SRV response_size=1" \
6474 "$P_CLI force_version=tls1 etm=0 \
6475 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6476 0 \
6477 -c "Read from server: 1 bytes read"
6478
6479requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6480run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6481 "$P_SRV response_size=1 trunc_hmac=1" \
6482 "$P_CLI force_version=tls1 \
6483 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6484 0 \
6485 -c "Read from server: 1 bytes read"
6486
6487requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6488run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6489 "$P_SRV response_size=1 trunc_hmac=1" \
6490 "$P_CLI force_version=tls1 \
6491 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6492 0 \
6493 -c "Read from server: 1 bytes read"
6494
6495run_test "Small server packet TLS 1.0 StreamCipher" \
6496 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6497 "$P_CLI force_version=tls1 \
6498 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6499 0 \
6500 -c "Read from server: 1 bytes read"
6501
6502run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6503 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6504 "$P_CLI force_version=tls1 \
6505 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6506 0 \
6507 -c "Read from server: 1 bytes read"
6508
6509requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6510run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6511 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6512 "$P_CLI force_version=tls1 \
6513 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6514 0 \
6515 -c "Read from server: 1 bytes read"
6516
6517requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6518run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6519 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6520 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6521 trunc_hmac=1 etm=0" \
6522 0 \
6523 -c "Read from server: 1 bytes read"
6524
6525run_test "Small server packet TLS 1.1 BlockCipher" \
6526 "$P_SRV response_size=1" \
6527 "$P_CLI force_version=tls1_1 \
6528 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6529 0 \
6530 -c "Read from server: 1 bytes read"
6531
6532run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6533 "$P_SRV response_size=1" \
6534 "$P_CLI force_version=tls1_1 \
6535 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6536 0 \
6537 -c "Read from server: 1 bytes read"
6538
6539requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6540run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6541 "$P_SRV response_size=1 trunc_hmac=1" \
6542 "$P_CLI force_version=tls1_1 \
6543 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6544 0 \
6545 -c "Read from server: 1 bytes read"
6546
6547requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6548run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6549 "$P_SRV response_size=1 trunc_hmac=1" \
6550 "$P_CLI force_version=tls1_1 \
6551 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6552 0 \
6553 -c "Read from server: 1 bytes read"
6554
6555run_test "Small server packet TLS 1.1 StreamCipher" \
6556 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6557 "$P_CLI force_version=tls1_1 \
6558 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6559 0 \
6560 -c "Read from server: 1 bytes read"
6561
6562run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6563 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6564 "$P_CLI force_version=tls1_1 \
6565 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6566 0 \
6567 -c "Read from server: 1 bytes read"
6568
6569requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6570run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6571 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6572 "$P_CLI force_version=tls1_1 \
6573 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6574 0 \
6575 -c "Read from server: 1 bytes read"
6576
6577requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6578run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6579 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6580 "$P_CLI force_version=tls1_1 \
6581 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6582 0 \
6583 -c "Read from server: 1 bytes read"
6584
6585run_test "Small server packet TLS 1.2 BlockCipher" \
6586 "$P_SRV response_size=1" \
6587 "$P_CLI force_version=tls1_2 \
6588 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6589 0 \
6590 -c "Read from server: 1 bytes read"
6591
6592run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6593 "$P_SRV response_size=1" \
6594 "$P_CLI force_version=tls1_2 \
6595 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6596 0 \
6597 -c "Read from server: 1 bytes read"
6598
6599run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6600 "$P_SRV response_size=1" \
6601 "$P_CLI force_version=tls1_2 \
6602 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6603 0 \
6604 -c "Read from server: 1 bytes read"
6605
6606requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6607run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6608 "$P_SRV response_size=1 trunc_hmac=1" \
6609 "$P_CLI force_version=tls1_2 \
6610 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6611 0 \
6612 -c "Read from server: 1 bytes read"
6613
6614requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6615run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6616 "$P_SRV response_size=1 trunc_hmac=1" \
6617 "$P_CLI force_version=tls1_2 \
6618 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6619 0 \
6620 -c "Read from server: 1 bytes read"
6621
6622run_test "Small server packet TLS 1.2 StreamCipher" \
6623 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6624 "$P_CLI force_version=tls1_2 \
6625 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6626 0 \
6627 -c "Read from server: 1 bytes read"
6628
6629run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
6630 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6631 "$P_CLI force_version=tls1_2 \
6632 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6633 0 \
6634 -c "Read from server: 1 bytes read"
6635
6636requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6637run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
6638 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6639 "$P_CLI force_version=tls1_2 \
6640 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6641 0 \
6642 -c "Read from server: 1 bytes read"
6643
6644requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6645run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6646 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6647 "$P_CLI force_version=tls1_2 \
6648 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6649 0 \
6650 -c "Read from server: 1 bytes read"
6651
6652run_test "Small server packet TLS 1.2 AEAD" \
6653 "$P_SRV response_size=1" \
6654 "$P_CLI force_version=tls1_2 \
6655 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6656 0 \
6657 -c "Read from server: 1 bytes read"
6658
6659run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6660 "$P_SRV response_size=1" \
6661 "$P_CLI force_version=tls1_2 \
6662 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6663 0 \
6664 -c "Read from server: 1 bytes read"
6665
6666# Tests for small server packets in DTLS
6667
6668requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6669run_test "Small server packet DTLS 1.0" \
6670 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
6671 "$P_CLI dtls=1 \
6672 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6673 0 \
6674 -c "Read from server: 1 bytes read"
6675
6676requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6677run_test "Small server packet DTLS 1.0, without EtM" \
6678 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6679 "$P_CLI dtls=1 \
6680 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6681 0 \
6682 -c "Read from server: 1 bytes read"
6683
6684requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6685requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6686run_test "Small server packet DTLS 1.0, truncated hmac" \
6687 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6688 "$P_CLI dtls=1 trunc_hmac=1 \
6689 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6690 0 \
6691 -c "Read from server: 1 bytes read"
6692
6693requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6694requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6695run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6696 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6697 "$P_CLI dtls=1 \
6698 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6699 0 \
6700 -c "Read from server: 1 bytes read"
6701
6702requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6703run_test "Small server packet DTLS 1.2" \
6704 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
6705 "$P_CLI dtls=1 \
6706 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6707 0 \
6708 -c "Read from server: 1 bytes read"
6709
6710requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6711run_test "Small server packet DTLS 1.2, without EtM" \
6712 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
6713 "$P_CLI dtls=1 \
6714 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6715 0 \
6716 -c "Read from server: 1 bytes read"
6717
6718requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6719requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6720run_test "Small server packet DTLS 1.2, truncated hmac" \
6721 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
6722 "$P_CLI dtls=1 \
6723 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6724 0 \
6725 -c "Read from server: 1 bytes read"
6726
6727requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6728requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6729run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
6730 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
6731 "$P_CLI dtls=1 \
6732 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6733 0 \
6734 -c "Read from server: 1 bytes read"
6735
Janos Follath00efff72016-05-06 13:48:23 +01006736# A test for extensions in SSLv3
Janos Follath00efff72016-05-06 13:48:23 +01006737requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Yuto Takanoa49124e2021-07-08 15:56:33 +01006738requires_max_content_len 4096
Janos Follath00efff72016-05-06 13:48:23 +01006739run_test "SSLv3 with extensions, server side" \
6740 "$P_SRV min_version=ssl3 debug_level=3" \
6741 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
6742 0 \
6743 -S "dumping 'client hello extensions'" \
6744 -S "server hello, total extension length:"
6745
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006746# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006747
Angus Grattonc4dd0732018-04-11 16:28:39 +10006748# How many fragments do we expect to write $1 bytes?
6749fragments_for_write() {
6750 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6751}
6752
Janos Follathe2681a42016-03-07 15:57:05 +00006753requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006754run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006755 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006756 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006757 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6758 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006759 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6760 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006761
Janos Follathe2681a42016-03-07 15:57:05 +00006762requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006763run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006764 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006765 "$P_CLI request_size=16384 force_version=ssl3 \
6766 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6767 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006768 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6769 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006770
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006771run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006772 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006773 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006774 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6775 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006776 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6777 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006778
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006779run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006780 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006781 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
6782 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6783 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006784 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006785
Hanno Becker32c55012017-11-10 08:42:54 +00006786requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006787run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006788 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006789 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006790 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006791 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006792 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6793 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006794
Hanno Becker32c55012017-11-10 08:42:54 +00006795requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006796run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006797 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006798 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006799 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006800 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006801 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006802
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006803run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006804 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006805 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006806 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6807 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006808 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006809
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006810run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006811 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6812 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006813 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006814 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006815 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006816
6817requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006818run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006819 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006820 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006821 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006822 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006823 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006824
Hanno Becker278fc7a2017-11-10 09:16:28 +00006825requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006826run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006827 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006828 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006829 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006830 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006831 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6832 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006833
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006834run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006835 "$P_SRV" \
6836 "$P_CLI request_size=16384 force_version=tls1_1 \
6837 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6838 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006839 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6840 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006841
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006842run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006843 "$P_SRV" \
6844 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6845 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006846 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006847 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006848
Hanno Becker32c55012017-11-10 08:42:54 +00006849requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006850run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006851 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006852 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006853 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006854 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006855 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006856
Hanno Becker32c55012017-11-10 08:42:54 +00006857requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006858run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006859 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006860 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006861 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006862 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006863 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006864
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006865run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006866 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6867 "$P_CLI request_size=16384 force_version=tls1_1 \
6868 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6869 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006870 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6871 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006872
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006873run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006874 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006875 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006876 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006877 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006878 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6879 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006880
Hanno Becker278fc7a2017-11-10 09:16:28 +00006881requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006882run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006883 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006884 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006885 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006886 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006887 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006888
Hanno Becker278fc7a2017-11-10 09:16:28 +00006889requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006890run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006891 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006892 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006893 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006894 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006895 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6896 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006897
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006898run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006899 "$P_SRV" \
6900 "$P_CLI request_size=16384 force_version=tls1_2 \
6901 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6902 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006903 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6904 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006905
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006906run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006907 "$P_SRV" \
6908 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
6909 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6910 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006911 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006912
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006913run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006914 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006915 "$P_CLI request_size=16384 force_version=tls1_2 \
6916 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006917 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006918 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6919 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006920
Hanno Becker32c55012017-11-10 08:42:54 +00006921requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006922run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006923 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006924 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006925 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006926 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006927 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006928
Hanno Becker278fc7a2017-11-10 09:16:28 +00006929requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006930run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006931 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006932 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006933 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006934 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006935 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6936 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006937
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006938run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006939 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006940 "$P_CLI request_size=16384 force_version=tls1_2 \
6941 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6942 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006943 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6944 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006945
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006946run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006947 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006948 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006949 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6950 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006951 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006952
Hanno Becker32c55012017-11-10 08:42:54 +00006953requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006954run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006955 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006956 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006957 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006958 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006959 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006960
Hanno Becker278fc7a2017-11-10 09:16:28 +00006961requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006962run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006963 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006964 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006965 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006966 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006967 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6968 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006969
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006970run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006971 "$P_SRV" \
6972 "$P_CLI request_size=16384 force_version=tls1_2 \
6973 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6974 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006975 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6976 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006977
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006978run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006979 "$P_SRV" \
6980 "$P_CLI request_size=16384 force_version=tls1_2 \
6981 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6982 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006983 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6984 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006985
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006986# Test for large server packets
Yuto Takanoa49124e2021-07-08 15:56:33 +01006987# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006988requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6989run_test "Large server packet SSLv3 StreamCipher" \
6990 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6991 "$P_CLI force_version=ssl3 \
6992 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6993 0 \
6994 -c "Read from server: 16384 bytes read"
6995
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04006996# Checking next 4 tests logs for 1n-1 split against BEAST too
6997requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6998run_test "Large server packet SSLv3 BlockCipher" \
6999 "$P_SRV response_size=16384 min_version=ssl3" \
7000 "$P_CLI force_version=ssl3 recsplit=0 \
7001 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7002 0 \
7003 -c "Read from server: 1 bytes read"\
7004 -c "16383 bytes read"\
7005 -C "Read from server: 16384 bytes read"
7006
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007007run_test "Large server packet TLS 1.0 BlockCipher" \
7008 "$P_SRV response_size=16384" \
7009 "$P_CLI force_version=tls1 recsplit=0 \
7010 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7011 0 \
7012 -c "Read from server: 1 bytes read"\
7013 -c "16383 bytes read"\
7014 -C "Read from server: 16384 bytes read"
7015
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007016run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
7017 "$P_SRV response_size=16384" \
7018 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
7019 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7020 0 \
7021 -c "Read from server: 1 bytes read"\
7022 -c "16383 bytes read"\
7023 -C "Read from server: 16384 bytes read"
7024
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007025requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7026run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
7027 "$P_SRV response_size=16384" \
7028 "$P_CLI force_version=tls1 recsplit=0 \
7029 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7030 trunc_hmac=1" \
7031 0 \
7032 -c "Read from server: 1 bytes read"\
7033 -c "16383 bytes read"\
7034 -C "Read from server: 16384 bytes read"
7035
7036requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7037run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
7038 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7039 "$P_CLI force_version=tls1 \
7040 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7041 trunc_hmac=1" \
7042 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007043 -s "16384 bytes written in 1 fragments" \
7044 -c "Read from server: 16384 bytes read"
7045
7046run_test "Large server packet TLS 1.0 StreamCipher" \
7047 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7048 "$P_CLI force_version=tls1 \
7049 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7050 0 \
7051 -s "16384 bytes written in 1 fragments" \
7052 -c "Read from server: 16384 bytes read"
7053
7054run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
7055 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7056 "$P_CLI force_version=tls1 \
7057 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7058 0 \
7059 -s "16384 bytes written in 1 fragments" \
7060 -c "Read from server: 16384 bytes read"
7061
7062requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7063run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
7064 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7065 "$P_CLI force_version=tls1 \
7066 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7067 0 \
7068 -s "16384 bytes written in 1 fragments" \
7069 -c "Read from server: 16384 bytes read"
7070
7071requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7072run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7073 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7074 "$P_CLI force_version=tls1 \
7075 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7076 0 \
7077 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007078 -c "Read from server: 16384 bytes read"
7079
7080run_test "Large server packet TLS 1.1 BlockCipher" \
7081 "$P_SRV response_size=16384" \
7082 "$P_CLI force_version=tls1_1 \
7083 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7084 0 \
7085 -c "Read from server: 16384 bytes read"
7086
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007087run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
7088 "$P_SRV response_size=16384" \
7089 "$P_CLI force_version=tls1_1 etm=0 \
7090 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007091 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007092 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007093 -c "Read from server: 16384 bytes read"
7094
7095requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7096run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
7097 "$P_SRV response_size=16384" \
7098 "$P_CLI force_version=tls1_1 \
7099 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7100 trunc_hmac=1" \
7101 0 \
7102 -c "Read from server: 16384 bytes read"
7103
7104requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007105run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7106 "$P_SRV response_size=16384 trunc_hmac=1" \
7107 "$P_CLI force_version=tls1_1 \
7108 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7109 0 \
7110 -s "16384 bytes written in 1 fragments" \
7111 -c "Read from server: 16384 bytes read"
7112
7113run_test "Large server packet TLS 1.1 StreamCipher" \
7114 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7115 "$P_CLI force_version=tls1_1 \
7116 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7117 0 \
7118 -c "Read from server: 16384 bytes read"
7119
7120run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
7121 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7122 "$P_CLI force_version=tls1_1 \
7123 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7124 0 \
7125 -s "16384 bytes written in 1 fragments" \
7126 -c "Read from server: 16384 bytes read"
7127
7128requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007129run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
7130 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7131 "$P_CLI force_version=tls1_1 \
7132 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7133 trunc_hmac=1" \
7134 0 \
7135 -c "Read from server: 16384 bytes read"
7136
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007137run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7138 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7139 "$P_CLI force_version=tls1_1 \
7140 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7141 0 \
7142 -s "16384 bytes written in 1 fragments" \
7143 -c "Read from server: 16384 bytes read"
7144
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007145run_test "Large server packet TLS 1.2 BlockCipher" \
7146 "$P_SRV response_size=16384" \
7147 "$P_CLI force_version=tls1_2 \
7148 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7149 0 \
7150 -c "Read from server: 16384 bytes read"
7151
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007152run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
7153 "$P_SRV response_size=16384" \
7154 "$P_CLI force_version=tls1_2 etm=0 \
7155 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7156 0 \
7157 -s "16384 bytes written in 1 fragments" \
7158 -c "Read from server: 16384 bytes read"
7159
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007160run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
7161 "$P_SRV response_size=16384" \
7162 "$P_CLI force_version=tls1_2 \
7163 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7164 0 \
7165 -c "Read from server: 16384 bytes read"
7166
7167requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7168run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
7169 "$P_SRV response_size=16384" \
7170 "$P_CLI force_version=tls1_2 \
7171 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7172 trunc_hmac=1" \
7173 0 \
7174 -c "Read from server: 16384 bytes read"
7175
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007176run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7177 "$P_SRV response_size=16384 trunc_hmac=1" \
7178 "$P_CLI force_version=tls1_2 \
7179 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7180 0 \
7181 -s "16384 bytes written in 1 fragments" \
7182 -c "Read from server: 16384 bytes read"
7183
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007184run_test "Large server packet TLS 1.2 StreamCipher" \
7185 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7186 "$P_CLI force_version=tls1_2 \
7187 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7188 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007189 -s "16384 bytes written in 1 fragments" \
7190 -c "Read from server: 16384 bytes read"
7191
7192run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
7193 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7194 "$P_CLI force_version=tls1_2 \
7195 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7196 0 \
7197 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007198 -c "Read from server: 16384 bytes read"
7199
7200requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7201run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7202 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7203 "$P_CLI force_version=tls1_2 \
7204 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7205 trunc_hmac=1" \
7206 0 \
7207 -c "Read from server: 16384 bytes read"
7208
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007209requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7210run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7211 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7212 "$P_CLI force_version=tls1_2 \
7213 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7214 0 \
7215 -s "16384 bytes written in 1 fragments" \
7216 -c "Read from server: 16384 bytes read"
7217
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007218run_test "Large server packet TLS 1.2 AEAD" \
7219 "$P_SRV response_size=16384" \
7220 "$P_CLI force_version=tls1_2 \
7221 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7222 0 \
7223 -c "Read from server: 16384 bytes read"
7224
7225run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7226 "$P_SRV response_size=16384" \
7227 "$P_CLI force_version=tls1_2 \
7228 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7229 0 \
7230 -c "Read from server: 16384 bytes read"
7231
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007232# Tests for restartable ECC
7233
7234requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7235run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007236 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007237 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007238 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007239 debug_level=1" \
7240 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007241 -C "x509_verify_cert.*4b00" \
7242 -C "mbedtls_pk_verify.*4b00" \
7243 -C "mbedtls_ecdh_make_public.*4b00" \
7244 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007245
7246requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7247run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007248 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007249 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007250 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007251 debug_level=1 ec_max_ops=0" \
7252 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007253 -C "x509_verify_cert.*4b00" \
7254 -C "mbedtls_pk_verify.*4b00" \
7255 -C "mbedtls_ecdh_make_public.*4b00" \
7256 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007257
7258requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7259run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007260 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007261 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007262 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007263 debug_level=1 ec_max_ops=65535" \
7264 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007265 -C "x509_verify_cert.*4b00" \
7266 -C "mbedtls_pk_verify.*4b00" \
7267 -C "mbedtls_ecdh_make_public.*4b00" \
7268 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007269
7270requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7271run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007272 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007273 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007274 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007275 debug_level=1 ec_max_ops=1000" \
7276 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007277 -c "x509_verify_cert.*4b00" \
7278 -c "mbedtls_pk_verify.*4b00" \
7279 -c "mbedtls_ecdh_make_public.*4b00" \
7280 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007281
7282requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007283run_test "EC restart: TLS, max_ops=1000, badsign" \
7284 "$P_SRV auth_mode=required \
7285 crt_file=data_files/server5-badsign.crt \
7286 key_file=data_files/server5.key" \
7287 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7288 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7289 debug_level=1 ec_max_ops=1000" \
7290 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007291 -c "x509_verify_cert.*4b00" \
7292 -C "mbedtls_pk_verify.*4b00" \
7293 -C "mbedtls_ecdh_make_public.*4b00" \
7294 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007295 -c "! The certificate is not correctly signed by the trusted CA" \
7296 -c "! mbedtls_ssl_handshake returned" \
7297 -c "X509 - Certificate verification failed"
7298
7299requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7300run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7301 "$P_SRV auth_mode=required \
7302 crt_file=data_files/server5-badsign.crt \
7303 key_file=data_files/server5.key" \
7304 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7305 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7306 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7307 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007308 -c "x509_verify_cert.*4b00" \
7309 -c "mbedtls_pk_verify.*4b00" \
7310 -c "mbedtls_ecdh_make_public.*4b00" \
7311 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007312 -c "! The certificate is not correctly signed by the trusted CA" \
7313 -C "! mbedtls_ssl_handshake returned" \
7314 -C "X509 - Certificate verification failed"
7315
7316requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7317run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7318 "$P_SRV auth_mode=required \
7319 crt_file=data_files/server5-badsign.crt \
7320 key_file=data_files/server5.key" \
7321 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7322 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7323 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7324 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007325 -C "x509_verify_cert.*4b00" \
7326 -c "mbedtls_pk_verify.*4b00" \
7327 -c "mbedtls_ecdh_make_public.*4b00" \
7328 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007329 -C "! The certificate is not correctly signed by the trusted CA" \
7330 -C "! mbedtls_ssl_handshake returned" \
7331 -C "X509 - Certificate verification failed"
7332
7333requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007334run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007335 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007336 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007337 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007338 dtls=1 debug_level=1 ec_max_ops=1000" \
7339 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007340 -c "x509_verify_cert.*4b00" \
7341 -c "mbedtls_pk_verify.*4b00" \
7342 -c "mbedtls_ecdh_make_public.*4b00" \
7343 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007344
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007345requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7346run_test "EC restart: TLS, max_ops=1000 no client auth" \
7347 "$P_SRV" \
7348 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7349 debug_level=1 ec_max_ops=1000" \
7350 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007351 -c "x509_verify_cert.*4b00" \
7352 -c "mbedtls_pk_verify.*4b00" \
7353 -c "mbedtls_ecdh_make_public.*4b00" \
7354 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007355
7356requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7357run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7358 "$P_SRV psk=abc123" \
7359 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7360 psk=abc123 debug_level=1 ec_max_ops=1000" \
7361 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007362 -C "x509_verify_cert.*4b00" \
7363 -C "mbedtls_pk_verify.*4b00" \
7364 -C "mbedtls_ecdh_make_public.*4b00" \
7365 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007366
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007367# Tests of asynchronous private key support in SSL
7368
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007369requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007370run_test "SSL async private: sign, delay=0" \
7371 "$P_SRV \
7372 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007373 "$P_CLI" \
7374 0 \
7375 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007376 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007377
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007378requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007379run_test "SSL async private: sign, delay=1" \
7380 "$P_SRV \
7381 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007382 "$P_CLI" \
7383 0 \
7384 -s "Async sign callback: using key slot " \
7385 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007386 -s "Async resume (slot [0-9]): sign done, status=0"
7387
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007388requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7389run_test "SSL async private: sign, delay=2" \
7390 "$P_SRV \
7391 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7392 "$P_CLI" \
7393 0 \
7394 -s "Async sign callback: using key slot " \
7395 -U "Async sign callback: using key slot " \
7396 -s "Async resume (slot [0-9]): call 1 more times." \
7397 -s "Async resume (slot [0-9]): call 0 more times." \
7398 -s "Async resume (slot [0-9]): sign done, status=0"
7399
Gilles Peskined3268832018-04-26 06:23:59 +02007400# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7401# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7402requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7404run_test "SSL async private: sign, RSA, TLS 1.1" \
7405 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7406 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7407 "$P_CLI force_version=tls1_1" \
7408 0 \
7409 -s "Async sign callback: using key slot " \
7410 -s "Async resume (slot [0-9]): sign done, status=0"
7411
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007412requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007413run_test "SSL async private: sign, SNI" \
7414 "$P_SRV debug_level=3 \
7415 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7416 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7417 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7418 "$P_CLI server_name=polarssl.example" \
7419 0 \
7420 -s "Async sign callback: using key slot " \
7421 -s "Async resume (slot [0-9]): sign done, status=0" \
7422 -s "parse ServerName extension" \
7423 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7424 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7425
7426requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007427run_test "SSL async private: decrypt, delay=0" \
7428 "$P_SRV \
7429 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7430 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7431 0 \
7432 -s "Async decrypt callback: using key slot " \
7433 -s "Async resume (slot [0-9]): decrypt done, status=0"
7434
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007435requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007436run_test "SSL async private: decrypt, delay=1" \
7437 "$P_SRV \
7438 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7439 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7440 0 \
7441 -s "Async decrypt callback: using key slot " \
7442 -s "Async resume (slot [0-9]): call 0 more times." \
7443 -s "Async resume (slot [0-9]): decrypt done, status=0"
7444
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007445requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007446run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7447 "$P_SRV psk=abc123 \
7448 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7449 "$P_CLI psk=abc123 \
7450 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7451 0 \
7452 -s "Async decrypt callback: using key slot " \
7453 -s "Async resume (slot [0-9]): decrypt done, status=0"
7454
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007455requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007456run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7457 "$P_SRV psk=abc123 \
7458 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7459 "$P_CLI psk=abc123 \
7460 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7461 0 \
7462 -s "Async decrypt callback: using key slot " \
7463 -s "Async resume (slot [0-9]): call 0 more times." \
7464 -s "Async resume (slot [0-9]): decrypt done, status=0"
7465
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007466requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007467run_test "SSL async private: sign callback not present" \
7468 "$P_SRV \
7469 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7470 "$P_CLI; [ \$? -eq 1 ] &&
7471 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7472 0 \
7473 -S "Async sign callback" \
7474 -s "! mbedtls_ssl_handshake returned" \
7475 -s "The own private key or pre-shared key is not set, but needed" \
7476 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7477 -s "Successful connection"
7478
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007479requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007480run_test "SSL async private: decrypt callback not present" \
7481 "$P_SRV debug_level=1 \
7482 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7483 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7484 [ \$? -eq 1 ] && $P_CLI" \
7485 0 \
7486 -S "Async decrypt callback" \
7487 -s "! mbedtls_ssl_handshake returned" \
7488 -s "got no RSA private key" \
7489 -s "Async resume (slot [0-9]): sign done, status=0" \
7490 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007491
7492# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007493requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007494run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007495 "$P_SRV \
7496 async_operations=s async_private_delay1=1 \
7497 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7498 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007499 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7500 0 \
7501 -s "Async sign callback: using key slot 0," \
7502 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007503 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007504
7505# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007506requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007507run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007508 "$P_SRV \
7509 async_operations=s async_private_delay2=1 \
7510 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7511 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007512 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7513 0 \
7514 -s "Async sign callback: using key slot 0," \
7515 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007516 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007517
7518# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007519requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007520run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007521 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007522 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007523 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7524 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007525 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7526 0 \
7527 -s "Async sign callback: using key slot 1," \
7528 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007529 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007530
7531# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007532requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007533run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007534 "$P_SRV \
7535 async_operations=s async_private_delay1=1 \
7536 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7537 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007538 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7539 0 \
7540 -s "Async sign callback: no key matches this certificate."
7541
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007542requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007543run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007544 "$P_SRV \
7545 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7546 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007547 "$P_CLI" \
7548 1 \
7549 -s "Async sign callback: injected error" \
7550 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007551 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007552 -s "! mbedtls_ssl_handshake returned"
7553
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007554requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007555run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007556 "$P_SRV \
7557 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7558 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007559 "$P_CLI" \
7560 1 \
7561 -s "Async sign callback: using key slot " \
7562 -S "Async resume" \
7563 -s "Async cancel"
7564
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007565requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007566run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007567 "$P_SRV \
7568 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7569 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007570 "$P_CLI" \
7571 1 \
7572 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007573 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007574 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007575 -s "! mbedtls_ssl_handshake returned"
7576
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007577requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007578run_test "SSL async private: decrypt, error in start" \
7579 "$P_SRV \
7580 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7581 async_private_error=1" \
7582 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7583 1 \
7584 -s "Async decrypt callback: injected error" \
7585 -S "Async resume" \
7586 -S "Async cancel" \
7587 -s "! mbedtls_ssl_handshake returned"
7588
7589requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7590run_test "SSL async private: decrypt, cancel after start" \
7591 "$P_SRV \
7592 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7593 async_private_error=2" \
7594 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7595 1 \
7596 -s "Async decrypt callback: using key slot " \
7597 -S "Async resume" \
7598 -s "Async cancel"
7599
7600requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7601run_test "SSL async private: decrypt, error in resume" \
7602 "$P_SRV \
7603 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7604 async_private_error=3" \
7605 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7606 1 \
7607 -s "Async decrypt callback: using key slot " \
7608 -s "Async resume callback: decrypt done but injected error" \
7609 -S "Async cancel" \
7610 -s "! mbedtls_ssl_handshake returned"
7611
7612requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007613run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007614 "$P_SRV \
7615 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7616 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007617 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7618 0 \
7619 -s "Async cancel" \
7620 -s "! mbedtls_ssl_handshake returned" \
7621 -s "Async resume" \
7622 -s "Successful connection"
7623
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007624requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007625run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007626 "$P_SRV \
7627 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7628 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007629 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7630 0 \
7631 -s "! mbedtls_ssl_handshake returned" \
7632 -s "Async resume" \
7633 -s "Successful connection"
7634
7635# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007636requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007637run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007638 "$P_SRV \
7639 async_operations=s async_private_delay1=1 async_private_error=-2 \
7640 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7641 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007642 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7643 [ \$? -eq 1 ] &&
7644 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7645 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007646 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007647 -S "Async resume" \
7648 -s "Async cancel" \
7649 -s "! mbedtls_ssl_handshake returned" \
7650 -s "Async sign callback: no key matches this certificate." \
7651 -s "Successful connection"
7652
7653# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007654requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007655run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007656 "$P_SRV \
7657 async_operations=s async_private_delay1=1 async_private_error=-3 \
7658 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7659 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007660 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7661 [ \$? -eq 1 ] &&
7662 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7663 0 \
7664 -s "Async resume" \
7665 -s "! mbedtls_ssl_handshake returned" \
7666 -s "Async sign callback: no key matches this certificate." \
7667 -s "Successful connection"
7668
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007669requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007670requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007671run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007672 "$P_SRV \
7673 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007674 exchanges=2 renegotiation=1" \
7675 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7676 0 \
7677 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007678 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007679
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007680requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007681requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007682run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007683 "$P_SRV \
7684 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007685 exchanges=2 renegotiation=1 renegotiate=1" \
7686 "$P_CLI exchanges=2 renegotiation=1" \
7687 0 \
7688 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007689 -s "Async resume (slot [0-9]): sign done, status=0"
7690
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007691requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007692requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007693run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007694 "$P_SRV \
7695 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7696 exchanges=2 renegotiation=1" \
7697 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7698 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7699 0 \
7700 -s "Async decrypt callback: using key slot " \
7701 -s "Async resume (slot [0-9]): decrypt done, status=0"
7702
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007703requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007704requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007705run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007706 "$P_SRV \
7707 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7708 exchanges=2 renegotiation=1 renegotiate=1" \
7709 "$P_CLI exchanges=2 renegotiation=1 \
7710 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7711 0 \
7712 -s "Async decrypt callback: using key slot " \
7713 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007714
Ron Eldor58093c82018-06-28 13:22:05 +03007715# Tests for ECC extensions (rfc 4492)
7716
Ron Eldor643df7c2018-06-28 16:17:00 +03007717requires_config_enabled MBEDTLS_AES_C
7718requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7719requires_config_enabled MBEDTLS_SHA256_C
7720requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007721run_test "Force a non ECC ciphersuite in the client side" \
7722 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007723 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007724 0 \
7725 -C "client hello, adding supported_elliptic_curves extension" \
7726 -C "client hello, adding supported_point_formats extension" \
7727 -S "found supported elliptic curves extension" \
7728 -S "found supported point formats extension"
7729
Ron Eldor643df7c2018-06-28 16:17:00 +03007730requires_config_enabled MBEDTLS_AES_C
7731requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7732requires_config_enabled MBEDTLS_SHA256_C
7733requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007734run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007735 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007736 "$P_CLI debug_level=3" \
7737 0 \
7738 -C "found supported_point_formats extension" \
7739 -S "server hello, supported_point_formats extension"
7740
Ron Eldor643df7c2018-06-28 16:17:00 +03007741requires_config_enabled MBEDTLS_AES_C
7742requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7743requires_config_enabled MBEDTLS_SHA256_C
7744requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007745run_test "Force an ECC ciphersuite in the client side" \
7746 "$P_SRV debug_level=3" \
7747 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7748 0 \
7749 -c "client hello, adding supported_elliptic_curves extension" \
7750 -c "client hello, adding supported_point_formats extension" \
7751 -s "found supported elliptic curves extension" \
7752 -s "found supported point formats extension"
7753
Ron Eldor643df7c2018-06-28 16:17:00 +03007754requires_config_enabled MBEDTLS_AES_C
7755requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7756requires_config_enabled MBEDTLS_SHA256_C
7757requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007758run_test "Force an ECC ciphersuite in the server side" \
7759 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7760 "$P_CLI debug_level=3" \
7761 0 \
7762 -c "found supported_point_formats extension" \
7763 -s "server hello, supported_point_formats extension"
7764
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007765# Tests for DTLS HelloVerifyRequest
7766
7767run_test "DTLS cookie: enabled" \
7768 "$P_SRV dtls=1 debug_level=2" \
7769 "$P_CLI dtls=1 debug_level=2" \
7770 0 \
7771 -s "cookie verification failed" \
7772 -s "cookie verification passed" \
7773 -S "cookie verification skipped" \
7774 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007775 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007776 -S "SSL - The requested feature is not available"
7777
7778run_test "DTLS cookie: disabled" \
7779 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7780 "$P_CLI dtls=1 debug_level=2" \
7781 0 \
7782 -S "cookie verification failed" \
7783 -S "cookie verification passed" \
7784 -s "cookie verification skipped" \
7785 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007786 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007787 -S "SSL - The requested feature is not available"
7788
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007789run_test "DTLS cookie: default (failing)" \
7790 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7791 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7792 1 \
7793 -s "cookie verification failed" \
7794 -S "cookie verification passed" \
7795 -S "cookie verification skipped" \
7796 -C "received hello verify request" \
7797 -S "hello verification requested" \
7798 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007799
7800requires_ipv6
7801run_test "DTLS cookie: enabled, IPv6" \
7802 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7803 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7804 0 \
7805 -s "cookie verification failed" \
7806 -s "cookie verification passed" \
7807 -S "cookie verification skipped" \
7808 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007809 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007810 -S "SSL - The requested feature is not available"
7811
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007812run_test "DTLS cookie: enabled, nbio" \
7813 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7814 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7815 0 \
7816 -s "cookie verification failed" \
7817 -s "cookie verification passed" \
7818 -S "cookie verification skipped" \
7819 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007820 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007821 -S "SSL - The requested feature is not available"
7822
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007823# Tests for client reconnecting from the same port with DTLS
7824
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007825not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007826run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007827 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7828 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007829 0 \
7830 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007831 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007832 -S "Client initiated reconnection from same port"
7833
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007834not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007835run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007836 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7837 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007838 0 \
7839 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007840 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007841 -s "Client initiated reconnection from same port"
7842
Paul Bakker362689d2016-05-13 10:33:25 +01007843not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7844run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007845 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7846 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007847 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007848 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007849 -s "Client initiated reconnection from same port"
7850
Paul Bakker362689d2016-05-13 10:33:25 +01007851only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7852run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7853 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7854 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7855 0 \
7856 -S "The operation timed out" \
7857 -s "Client initiated reconnection from same port"
7858
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007859run_test "DTLS client reconnect from same port: no cookies" \
7860 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007861 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7862 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007863 -s "The operation timed out" \
7864 -S "Client initiated reconnection from same port"
7865
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007866run_test "DTLS client reconnect from same port: attacker-injected" \
7867 -p "$P_PXY inject_clihlo=1" \
7868 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7869 "$P_CLI dtls=1 exchanges=2" \
7870 0 \
7871 -s "possible client reconnect from the same port" \
7872 -S "Client initiated reconnection from same port"
7873
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007874# Tests for various cases of client authentication with DTLS
7875# (focused on handshake flows and message parsing)
7876
7877run_test "DTLS client auth: required" \
7878 "$P_SRV dtls=1 auth_mode=required" \
7879 "$P_CLI dtls=1" \
7880 0 \
7881 -s "Verifying peer X.509 certificate... ok"
7882
7883run_test "DTLS client auth: optional, client has no cert" \
7884 "$P_SRV dtls=1 auth_mode=optional" \
7885 "$P_CLI dtls=1 crt_file=none key_file=none" \
7886 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007887 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007888
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007889run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007890 "$P_SRV dtls=1 auth_mode=none" \
7891 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7892 0 \
7893 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007894 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007895
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007896run_test "DTLS wrong PSK: badmac alert" \
7897 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7898 "$P_CLI dtls=1 psk=abc124" \
7899 1 \
7900 -s "SSL - Verification of the message MAC failed" \
7901 -c "SSL - A fatal alert message was received from our peer"
7902
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007903# Tests for receiving fragmented handshake messages with DTLS
7904
7905requires_gnutls
7906run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7907 "$G_SRV -u --mtu 2048 -a" \
7908 "$P_CLI dtls=1 debug_level=2" \
7909 0 \
7910 -C "found fragmented DTLS handshake message" \
7911 -C "error"
7912
7913requires_gnutls
7914run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7915 "$G_SRV -u --mtu 512" \
7916 "$P_CLI dtls=1 debug_level=2" \
7917 0 \
7918 -c "found fragmented DTLS handshake message" \
7919 -C "error"
7920
7921requires_gnutls
7922run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7923 "$G_SRV -u --mtu 128" \
7924 "$P_CLI dtls=1 debug_level=2" \
7925 0 \
7926 -c "found fragmented DTLS handshake message" \
7927 -C "error"
7928
7929requires_gnutls
7930run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7931 "$G_SRV -u --mtu 128" \
7932 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7933 0 \
7934 -c "found fragmented DTLS handshake message" \
7935 -C "error"
7936
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007937requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007938requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007939run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7940 "$G_SRV -u --mtu 256" \
7941 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7942 0 \
7943 -c "found fragmented DTLS handshake message" \
7944 -c "client hello, adding renegotiation extension" \
7945 -c "found renegotiation extension" \
7946 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007947 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007948 -C "error" \
7949 -s "Extra-header:"
7950
7951requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007952requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007953run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7954 "$G_SRV -u --mtu 256" \
7955 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7956 0 \
7957 -c "found fragmented DTLS handshake message" \
7958 -c "client hello, adding renegotiation extension" \
7959 -c "found renegotiation extension" \
7960 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007961 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007962 -C "error" \
7963 -s "Extra-header:"
7964
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007965run_test "DTLS reassembly: no fragmentation (openssl server)" \
7966 "$O_SRV -dtls1 -mtu 2048" \
7967 "$P_CLI dtls=1 debug_level=2" \
7968 0 \
7969 -C "found fragmented DTLS handshake message" \
7970 -C "error"
7971
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007972run_test "DTLS reassembly: some fragmentation (openssl server)" \
7973 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007974 "$P_CLI dtls=1 debug_level=2" \
7975 0 \
7976 -c "found fragmented DTLS handshake message" \
7977 -C "error"
7978
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007979run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007980 "$O_SRV -dtls1 -mtu 256" \
7981 "$P_CLI dtls=1 debug_level=2" \
7982 0 \
7983 -c "found fragmented DTLS handshake message" \
7984 -C "error"
7985
7986run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7987 "$O_SRV -dtls1 -mtu 256" \
7988 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7989 0 \
7990 -c "found fragmented DTLS handshake message" \
7991 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007992
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007993# Tests for sending fragmented handshake messages with DTLS
7994#
7995# Use client auth when we need the client to send large messages,
7996# and use large cert chains on both sides too (the long chains we have all use
7997# both RSA and ECDSA, but ideally we should have long chains with either).
7998# Sizes reached (UDP payload):
7999# - 2037B for server certificate
8000# - 1542B for client certificate
8001# - 1013B for newsessionticket
8002# - all others below 512B
8003# All those tests assume MAX_CONTENT_LEN is at least 2048
8004
8005requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8006requires_config_enabled MBEDTLS_RSA_C
8007requires_config_enabled MBEDTLS_ECDSA_C
8008requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008009requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008010run_test "DTLS fragmenting: none (for reference)" \
8011 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8012 crt_file=data_files/server7_int-ca.crt \
8013 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008014 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008015 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008016 "$P_CLI dtls=1 debug_level=2 \
8017 crt_file=data_files/server8_int-ca2.crt \
8018 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008019 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008020 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008021 0 \
8022 -S "found fragmented DTLS handshake message" \
8023 -C "found fragmented DTLS handshake message" \
8024 -C "error"
8025
8026requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8027requires_config_enabled MBEDTLS_RSA_C
8028requires_config_enabled MBEDTLS_ECDSA_C
8029requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008030requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008031run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008032 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8033 crt_file=data_files/server7_int-ca.crt \
8034 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008035 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008036 max_frag_len=1024" \
8037 "$P_CLI dtls=1 debug_level=2 \
8038 crt_file=data_files/server8_int-ca2.crt \
8039 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008040 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008041 max_frag_len=2048" \
8042 0 \
8043 -S "found fragmented DTLS handshake message" \
8044 -c "found fragmented DTLS handshake message" \
8045 -C "error"
8046
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008047# With the MFL extension, the server has no way of forcing
8048# the client to not exceed a certain MTU; hence, the following
8049# test can't be replicated with an MTU proxy such as the one
8050# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008051requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8052requires_config_enabled MBEDTLS_RSA_C
8053requires_config_enabled MBEDTLS_ECDSA_C
8054requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008055requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008056run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008057 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8058 crt_file=data_files/server7_int-ca.crt \
8059 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008060 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008061 max_frag_len=512" \
8062 "$P_CLI dtls=1 debug_level=2 \
8063 crt_file=data_files/server8_int-ca2.crt \
8064 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008065 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008066 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008067 0 \
8068 -S "found fragmented DTLS handshake message" \
8069 -c "found fragmented DTLS handshake message" \
8070 -C "error"
8071
8072requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8073requires_config_enabled MBEDTLS_RSA_C
8074requires_config_enabled MBEDTLS_ECDSA_C
8075requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008076requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008077run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008078 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8079 crt_file=data_files/server7_int-ca.crt \
8080 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008081 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008082 max_frag_len=2048" \
8083 "$P_CLI dtls=1 debug_level=2 \
8084 crt_file=data_files/server8_int-ca2.crt \
8085 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008086 hs_timeout=2500-60000 \
8087 max_frag_len=1024" \
8088 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008089 -S "found fragmented DTLS handshake message" \
8090 -c "found fragmented DTLS handshake message" \
8091 -C "error"
8092
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008093# While not required by the standard defining the MFL extension
8094# (according to which it only applies to records, not to datagrams),
8095# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8096# as otherwise there wouldn't be any means to communicate MTU restrictions
8097# to the peer.
8098# The next test checks that no datagrams significantly larger than the
8099# negotiated MFL are sent.
8100requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8101requires_config_enabled MBEDTLS_RSA_C
8102requires_config_enabled MBEDTLS_ECDSA_C
8103requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008104requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008105run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008106 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008107 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8108 crt_file=data_files/server7_int-ca.crt \
8109 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008110 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008111 max_frag_len=2048" \
8112 "$P_CLI dtls=1 debug_level=2 \
8113 crt_file=data_files/server8_int-ca2.crt \
8114 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008115 hs_timeout=2500-60000 \
8116 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008117 0 \
8118 -S "found fragmented DTLS handshake message" \
8119 -c "found fragmented DTLS handshake message" \
8120 -C "error"
8121
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008122requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8123requires_config_enabled MBEDTLS_RSA_C
8124requires_config_enabled MBEDTLS_ECDSA_C
8125requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008126requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008127run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008128 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8129 crt_file=data_files/server7_int-ca.crt \
8130 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008131 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008132 max_frag_len=2048" \
8133 "$P_CLI dtls=1 debug_level=2 \
8134 crt_file=data_files/server8_int-ca2.crt \
8135 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008136 hs_timeout=2500-60000 \
8137 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008138 0 \
8139 -s "found fragmented DTLS handshake message" \
8140 -c "found fragmented DTLS handshake message" \
8141 -C "error"
8142
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008143# While not required by the standard defining the MFL extension
8144# (according to which it only applies to records, not to datagrams),
8145# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8146# as otherwise there wouldn't be any means to communicate MTU restrictions
8147# to the peer.
8148# The next test checks that no datagrams significantly larger than the
8149# negotiated MFL are sent.
8150requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8151requires_config_enabled MBEDTLS_RSA_C
8152requires_config_enabled MBEDTLS_ECDSA_C
8153requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008154requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008155run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008156 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008157 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8158 crt_file=data_files/server7_int-ca.crt \
8159 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008160 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008161 max_frag_len=2048" \
8162 "$P_CLI dtls=1 debug_level=2 \
8163 crt_file=data_files/server8_int-ca2.crt \
8164 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008165 hs_timeout=2500-60000 \
8166 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008167 0 \
8168 -s "found fragmented DTLS handshake message" \
8169 -c "found fragmented DTLS handshake message" \
8170 -C "error"
8171
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008172requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8173requires_config_enabled MBEDTLS_RSA_C
8174requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008175requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008176run_test "DTLS fragmenting: none (for reference) (MTU)" \
8177 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8178 crt_file=data_files/server7_int-ca.crt \
8179 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008180 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008181 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008182 "$P_CLI dtls=1 debug_level=2 \
8183 crt_file=data_files/server8_int-ca2.crt \
8184 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008185 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008186 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008187 0 \
8188 -S "found fragmented DTLS handshake message" \
8189 -C "found fragmented DTLS handshake message" \
8190 -C "error"
8191
8192requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8193requires_config_enabled MBEDTLS_RSA_C
8194requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008195requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008196run_test "DTLS fragmenting: client (MTU)" \
8197 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8198 crt_file=data_files/server7_int-ca.crt \
8199 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008200 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008201 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008202 "$P_CLI dtls=1 debug_level=2 \
8203 crt_file=data_files/server8_int-ca2.crt \
8204 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008205 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008206 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008207 0 \
8208 -s "found fragmented DTLS handshake message" \
8209 -C "found fragmented DTLS handshake message" \
8210 -C "error"
8211
8212requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8213requires_config_enabled MBEDTLS_RSA_C
8214requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008215requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008216run_test "DTLS fragmenting: server (MTU)" \
8217 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8218 crt_file=data_files/server7_int-ca.crt \
8219 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008220 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008221 mtu=512" \
8222 "$P_CLI dtls=1 debug_level=2 \
8223 crt_file=data_files/server8_int-ca2.crt \
8224 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008225 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008226 mtu=2048" \
8227 0 \
8228 -S "found fragmented DTLS handshake message" \
8229 -c "found fragmented DTLS handshake message" \
8230 -C "error"
8231
8232requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8233requires_config_enabled MBEDTLS_RSA_C
8234requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008235requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008236run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008237 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008238 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8239 crt_file=data_files/server7_int-ca.crt \
8240 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008241 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008242 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008243 "$P_CLI dtls=1 debug_level=2 \
8244 crt_file=data_files/server8_int-ca2.crt \
8245 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008246 hs_timeout=2500-60000 \
8247 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008248 0 \
8249 -s "found fragmented DTLS handshake message" \
8250 -c "found fragmented DTLS handshake message" \
8251 -C "error"
8252
Andrzej Kurek77826052018-10-11 07:34:08 -04008253# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008254requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8255requires_config_enabled MBEDTLS_RSA_C
8256requires_config_enabled MBEDTLS_ECDSA_C
8257requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008258requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008259requires_config_enabled MBEDTLS_AES_C
8260requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008261requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008262run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008263 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008264 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8265 crt_file=data_files/server7_int-ca.crt \
8266 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008267 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008268 mtu=512" \
8269 "$P_CLI dtls=1 debug_level=2 \
8270 crt_file=data_files/server8_int-ca2.crt \
8271 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008272 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8273 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008274 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008275 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008276 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008277 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008278 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008279
Andrzej Kurek7311c782018-10-11 06:49:41 -04008280# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008281# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008282# The ratio of max/min timeout should ideally equal 4 to accept two
8283# retransmissions, but in some cases (like both the server and client using
8284# fragmentation and auto-reduction) an extra retransmission might occur,
8285# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008286not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008287requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8288requires_config_enabled MBEDTLS_RSA_C
8289requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008290requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008291requires_config_enabled MBEDTLS_AES_C
8292requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008293requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008294run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008295 -p "$P_PXY mtu=508" \
8296 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8297 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008298 key_file=data_files/server7.key \
8299 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008300 "$P_CLI dtls=1 debug_level=2 \
8301 crt_file=data_files/server8_int-ca2.crt \
8302 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008303 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8304 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008305 0 \
8306 -s "found fragmented DTLS handshake message" \
8307 -c "found fragmented DTLS handshake message" \
8308 -C "error"
8309
Andrzej Kurek77826052018-10-11 07:34:08 -04008310# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008311only_with_valgrind
8312requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8313requires_config_enabled MBEDTLS_RSA_C
8314requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008315requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008316requires_config_enabled MBEDTLS_AES_C
8317requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008318requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008319run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008320 -p "$P_PXY mtu=508" \
8321 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8322 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008323 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008324 hs_timeout=250-10000" \
8325 "$P_CLI dtls=1 debug_level=2 \
8326 crt_file=data_files/server8_int-ca2.crt \
8327 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008328 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008329 hs_timeout=250-10000" \
8330 0 \
8331 -s "found fragmented DTLS handshake message" \
8332 -c "found fragmented DTLS handshake message" \
8333 -C "error"
8334
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008335# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008336# OTOH the client might resend if the server is to slow to reset after sending
8337# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008338not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008339requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8340requires_config_enabled MBEDTLS_RSA_C
8341requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008342requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008343run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008344 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008345 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8346 crt_file=data_files/server7_int-ca.crt \
8347 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008348 hs_timeout=10000-60000 \
8349 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008350 "$P_CLI dtls=1 debug_level=2 \
8351 crt_file=data_files/server8_int-ca2.crt \
8352 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008353 hs_timeout=10000-60000 \
8354 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008355 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008356 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008357 -s "found fragmented DTLS handshake message" \
8358 -c "found fragmented DTLS handshake message" \
8359 -C "error"
8360
Andrzej Kurek77826052018-10-11 07:34:08 -04008361# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008362# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8363# OTOH the client might resend if the server is to slow to reset after sending
8364# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008365not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008366requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8367requires_config_enabled MBEDTLS_RSA_C
8368requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008369requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008370requires_config_enabled MBEDTLS_AES_C
8371requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008372requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008373run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008374 -p "$P_PXY mtu=512" \
8375 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8376 crt_file=data_files/server7_int-ca.crt \
8377 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008378 hs_timeout=10000-60000 \
8379 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008380 "$P_CLI dtls=1 debug_level=2 \
8381 crt_file=data_files/server8_int-ca2.crt \
8382 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008383 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8384 hs_timeout=10000-60000 \
8385 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008386 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008387 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008388 -s "found fragmented DTLS handshake message" \
8389 -c "found fragmented DTLS handshake message" \
8390 -C "error"
8391
Andrzej Kurek7311c782018-10-11 06:49:41 -04008392not_with_valgrind # spurious autoreduction due to timeout
8393requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8394requires_config_enabled MBEDTLS_RSA_C
8395requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008396requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008397run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008398 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008399 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8400 crt_file=data_files/server7_int-ca.crt \
8401 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008402 hs_timeout=10000-60000 \
8403 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008404 "$P_CLI dtls=1 debug_level=2 \
8405 crt_file=data_files/server8_int-ca2.crt \
8406 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008407 hs_timeout=10000-60000 \
8408 mtu=1024 nbio=2" \
8409 0 \
8410 -S "autoreduction" \
8411 -s "found fragmented DTLS handshake message" \
8412 -c "found fragmented DTLS handshake message" \
8413 -C "error"
8414
Andrzej Kurek77826052018-10-11 07:34:08 -04008415# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008416not_with_valgrind # spurious autoreduction due to timeout
8417requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8418requires_config_enabled MBEDTLS_RSA_C
8419requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008420requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008421requires_config_enabled MBEDTLS_AES_C
8422requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008423requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008424run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8425 -p "$P_PXY mtu=512" \
8426 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8427 crt_file=data_files/server7_int-ca.crt \
8428 key_file=data_files/server7.key \
8429 hs_timeout=10000-60000 \
8430 mtu=512 nbio=2" \
8431 "$P_CLI dtls=1 debug_level=2 \
8432 crt_file=data_files/server8_int-ca2.crt \
8433 key_file=data_files/server8.key \
8434 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8435 hs_timeout=10000-60000 \
8436 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008437 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008438 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008439 -s "found fragmented DTLS handshake message" \
8440 -c "found fragmented DTLS handshake message" \
8441 -C "error"
8442
Andrzej Kurek77826052018-10-11 07:34:08 -04008443# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008444# This ensures things still work after session_reset().
8445# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008446# Since we don't support reading fragmented ClientHello yet,
8447# up the MTU to 1450 (larger than ClientHello with session ticket,
8448# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008449# An autoreduction on the client-side might happen if the server is
8450# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008451# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008452# resumed listening, which would result in a spurious autoreduction.
8453not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008454requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8455requires_config_enabled MBEDTLS_RSA_C
8456requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008457requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008458requires_config_enabled MBEDTLS_AES_C
8459requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008460requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008461run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8462 -p "$P_PXY mtu=1450" \
8463 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8464 crt_file=data_files/server7_int-ca.crt \
8465 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008466 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008467 mtu=1450" \
8468 "$P_CLI dtls=1 debug_level=2 \
8469 crt_file=data_files/server8_int-ca2.crt \
8470 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008471 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008472 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008473 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008474 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008475 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008476 -s "found fragmented DTLS handshake message" \
8477 -c "found fragmented DTLS handshake message" \
8478 -C "error"
8479
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008480# An autoreduction on the client-side might happen if the server is
8481# slow to reset, therefore omitting '-C "autoreduction"' below.
8482not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008483requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8484requires_config_enabled MBEDTLS_RSA_C
8485requires_config_enabled MBEDTLS_ECDSA_C
8486requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008487requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008488requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8489requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008490requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008491run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8492 -p "$P_PXY mtu=512" \
8493 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8494 crt_file=data_files/server7_int-ca.crt \
8495 key_file=data_files/server7.key \
8496 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008497 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008498 mtu=512" \
8499 "$P_CLI dtls=1 debug_level=2 \
8500 crt_file=data_files/server8_int-ca2.crt \
8501 key_file=data_files/server8.key \
8502 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008503 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008504 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008505 mtu=512" \
8506 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008507 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008508 -s "found fragmented DTLS handshake message" \
8509 -c "found fragmented DTLS handshake message" \
8510 -C "error"
8511
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008512# An autoreduction on the client-side might happen if the server is
8513# slow to reset, therefore omitting '-C "autoreduction"' below.
8514not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008515requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8516requires_config_enabled MBEDTLS_RSA_C
8517requires_config_enabled MBEDTLS_ECDSA_C
8518requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008519requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008520requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8521requires_config_enabled MBEDTLS_AES_C
8522requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008523requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008524run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8525 -p "$P_PXY mtu=512" \
8526 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8527 crt_file=data_files/server7_int-ca.crt \
8528 key_file=data_files/server7.key \
8529 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008530 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008531 mtu=512" \
8532 "$P_CLI dtls=1 debug_level=2 \
8533 crt_file=data_files/server8_int-ca2.crt \
8534 key_file=data_files/server8.key \
8535 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008536 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008537 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008538 mtu=512" \
8539 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008540 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008541 -s "found fragmented DTLS handshake message" \
8542 -c "found fragmented DTLS handshake message" \
8543 -C "error"
8544
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008545# An autoreduction on the client-side might happen if the server is
8546# slow to reset, therefore omitting '-C "autoreduction"' below.
8547not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008548requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8549requires_config_enabled MBEDTLS_RSA_C
8550requires_config_enabled MBEDTLS_ECDSA_C
8551requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008552requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008553requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8554requires_config_enabled MBEDTLS_AES_C
8555requires_config_enabled MBEDTLS_CCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008556requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008557run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008558 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008559 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8560 crt_file=data_files/server7_int-ca.crt \
8561 key_file=data_files/server7.key \
8562 exchanges=2 renegotiation=1 \
8563 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008564 hs_timeout=10000-60000 \
8565 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008566 "$P_CLI dtls=1 debug_level=2 \
8567 crt_file=data_files/server8_int-ca2.crt \
8568 key_file=data_files/server8.key \
8569 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008570 hs_timeout=10000-60000 \
8571 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008572 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008573 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008574 -s "found fragmented DTLS handshake message" \
8575 -c "found fragmented DTLS handshake message" \
8576 -C "error"
8577
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008578# An autoreduction on the client-side might happen if the server is
8579# slow to reset, therefore omitting '-C "autoreduction"' below.
8580not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008581requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8582requires_config_enabled MBEDTLS_RSA_C
8583requires_config_enabled MBEDTLS_ECDSA_C
8584requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008585requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008586requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8587requires_config_enabled MBEDTLS_AES_C
8588requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8589requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008590requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008591run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008592 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008593 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8594 crt_file=data_files/server7_int-ca.crt \
8595 key_file=data_files/server7.key \
8596 exchanges=2 renegotiation=1 \
8597 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008598 hs_timeout=10000-60000 \
8599 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008600 "$P_CLI dtls=1 debug_level=2 \
8601 crt_file=data_files/server8_int-ca2.crt \
8602 key_file=data_files/server8.key \
8603 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008604 hs_timeout=10000-60000 \
8605 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008606 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008607 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008608 -s "found fragmented DTLS handshake message" \
8609 -c "found fragmented DTLS handshake message" \
8610 -C "error"
8611
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008612# An autoreduction on the client-side might happen if the server is
8613# slow to reset, therefore omitting '-C "autoreduction"' below.
8614not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008615requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8616requires_config_enabled MBEDTLS_RSA_C
8617requires_config_enabled MBEDTLS_ECDSA_C
8618requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008619requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008620requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8621requires_config_enabled MBEDTLS_AES_C
8622requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008623requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008624run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008625 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008626 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8627 crt_file=data_files/server7_int-ca.crt \
8628 key_file=data_files/server7.key \
8629 exchanges=2 renegotiation=1 \
8630 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008631 hs_timeout=10000-60000 \
8632 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008633 "$P_CLI dtls=1 debug_level=2 \
8634 crt_file=data_files/server8_int-ca2.crt \
8635 key_file=data_files/server8.key \
8636 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008637 hs_timeout=10000-60000 \
8638 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008639 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008640 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008641 -s "found fragmented DTLS handshake message" \
8642 -c "found fragmented DTLS handshake message" \
8643 -C "error"
8644
Andrzej Kurek77826052018-10-11 07:34:08 -04008645# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008646requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8647requires_config_enabled MBEDTLS_RSA_C
8648requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008649requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008650requires_config_enabled MBEDTLS_AES_C
8651requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008652client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008653requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008654run_test "DTLS fragmenting: proxy MTU + 3d" \
8655 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008656 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008657 crt_file=data_files/server7_int-ca.crt \
8658 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008659 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008660 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008661 crt_file=data_files/server8_int-ca2.crt \
8662 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008663 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008664 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008665 0 \
8666 -s "found fragmented DTLS handshake message" \
8667 -c "found fragmented DTLS handshake message" \
8668 -C "error"
8669
Andrzej Kurek77826052018-10-11 07:34:08 -04008670# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008671requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8672requires_config_enabled MBEDTLS_RSA_C
8673requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008674requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008675requires_config_enabled MBEDTLS_AES_C
8676requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008677client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008678requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008679run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8680 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8681 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8682 crt_file=data_files/server7_int-ca.crt \
8683 key_file=data_files/server7.key \
8684 hs_timeout=250-10000 mtu=512 nbio=2" \
8685 "$P_CLI dtls=1 debug_level=2 \
8686 crt_file=data_files/server8_int-ca2.crt \
8687 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008688 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008689 hs_timeout=250-10000 mtu=512 nbio=2" \
8690 0 \
8691 -s "found fragmented DTLS handshake message" \
8692 -c "found fragmented DTLS handshake message" \
8693 -C "error"
8694
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008695# interop tests for DTLS fragmentating with reliable connection
8696#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008697# here and below we just want to test that the we fragment in a way that
8698# pleases other implementations, so we don't need the peer to fragment
8699requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8700requires_config_enabled MBEDTLS_RSA_C
8701requires_config_enabled MBEDTLS_ECDSA_C
8702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008703requires_gnutls
Yuto Takanoa49124e2021-07-08 15:56:33 +01008704requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008705run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8706 "$G_SRV -u" \
8707 "$P_CLI dtls=1 debug_level=2 \
8708 crt_file=data_files/server8_int-ca2.crt \
8709 key_file=data_files/server8.key \
8710 mtu=512 force_version=dtls1_2" \
8711 0 \
8712 -c "fragmenting handshake message" \
8713 -C "error"
8714
8715requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8716requires_config_enabled MBEDTLS_RSA_C
8717requires_config_enabled MBEDTLS_ECDSA_C
8718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008719requires_gnutls
Yuto Takano75ab9282021-07-26 08:27:47 +01008720requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008721run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
8722 "$G_SRV -u" \
8723 "$P_CLI dtls=1 debug_level=2 \
8724 crt_file=data_files/server8_int-ca2.crt \
8725 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008726 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008727 0 \
8728 -c "fragmenting handshake message" \
8729 -C "error"
8730
Hanno Beckerb9a00862018-08-28 10:20:22 +01008731# We use --insecure for the GnuTLS client because it expects
8732# the hostname / IP it connects to to be the name used in the
8733# certificate obtained from the server. Here, however, it
8734# connects to 127.0.0.1 while our test certificates use 'localhost'
8735# as the server name in the certificate. This will make the
8736# certifiate validation fail, but passing --insecure makes
8737# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008738requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8739requires_config_enabled MBEDTLS_RSA_C
8740requires_config_enabled MBEDTLS_ECDSA_C
8741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008742requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008743requires_not_i686
Yuto Takanoa49124e2021-07-08 15:56:33 +01008744requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008745run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008746 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008747 crt_file=data_files/server7_int-ca.crt \
8748 key_file=data_files/server7.key \
8749 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008750 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008751 0 \
8752 -s "fragmenting handshake message"
8753
Hanno Beckerb9a00862018-08-28 10:20:22 +01008754# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008755requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8756requires_config_enabled MBEDTLS_RSA_C
8757requires_config_enabled MBEDTLS_ECDSA_C
8758requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008759requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008760requires_not_i686
Yuto Takano75ab9282021-07-26 08:27:47 +01008761requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008762run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008763 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008764 crt_file=data_files/server7_int-ca.crt \
8765 key_file=data_files/server7.key \
8766 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008767 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008768 0 \
8769 -s "fragmenting handshake message"
8770
8771requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8772requires_config_enabled MBEDTLS_RSA_C
8773requires_config_enabled MBEDTLS_ECDSA_C
8774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008775requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008776run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8777 "$O_SRV -dtls1_2 -verify 10" \
8778 "$P_CLI dtls=1 debug_level=2 \
8779 crt_file=data_files/server8_int-ca2.crt \
8780 key_file=data_files/server8.key \
8781 mtu=512 force_version=dtls1_2" \
8782 0 \
8783 -c "fragmenting handshake message" \
8784 -C "error"
8785
8786requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8787requires_config_enabled MBEDTLS_RSA_C
8788requires_config_enabled MBEDTLS_ECDSA_C
8789requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008790requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008791run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
8792 "$O_SRV -dtls1 -verify 10" \
8793 "$P_CLI dtls=1 debug_level=2 \
8794 crt_file=data_files/server8_int-ca2.crt \
8795 key_file=data_files/server8.key \
8796 mtu=512 force_version=dtls1" \
8797 0 \
8798 -c "fragmenting handshake message" \
8799 -C "error"
8800
8801requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8802requires_config_enabled MBEDTLS_RSA_C
8803requires_config_enabled MBEDTLS_ECDSA_C
8804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008805requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008806run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8807 "$P_SRV dtls=1 debug_level=2 \
8808 crt_file=data_files/server7_int-ca.crt \
8809 key_file=data_files/server7.key \
8810 mtu=512 force_version=dtls1_2" \
8811 "$O_CLI -dtls1_2" \
8812 0 \
8813 -s "fragmenting handshake message"
8814
8815requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8816requires_config_enabled MBEDTLS_RSA_C
8817requires_config_enabled MBEDTLS_ECDSA_C
8818requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008819requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008820run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
8821 "$P_SRV dtls=1 debug_level=2 \
8822 crt_file=data_files/server7_int-ca.crt \
8823 key_file=data_files/server7.key \
8824 mtu=512 force_version=dtls1" \
8825 "$O_CLI -dtls1" \
8826 0 \
8827 -s "fragmenting handshake message"
8828
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008829# interop tests for DTLS fragmentating with unreliable connection
8830#
8831# again we just want to test that the we fragment in a way that
8832# pleases other implementations, so we don't need the peer to fragment
8833requires_gnutls_next
8834requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8835requires_config_enabled MBEDTLS_RSA_C
8836requires_config_enabled MBEDTLS_ECDSA_C
8837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008838client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008839requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008840run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8841 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8842 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008843 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008844 crt_file=data_files/server8_int-ca2.crt \
8845 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008846 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008847 0 \
8848 -c "fragmenting handshake message" \
8849 -C "error"
8850
8851requires_gnutls_next
8852requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8853requires_config_enabled MBEDTLS_RSA_C
8854requires_config_enabled MBEDTLS_ECDSA_C
8855requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008856client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008857requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008858run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
8859 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8860 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008861 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008862 crt_file=data_files/server8_int-ca2.crt \
8863 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008864 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008865 0 \
8866 -c "fragmenting handshake message" \
8867 -C "error"
8868
k-stachowiak17a38d32019-02-18 15:29:56 +01008869requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008870requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8871requires_config_enabled MBEDTLS_RSA_C
8872requires_config_enabled MBEDTLS_ECDSA_C
8873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8874client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008875requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008876run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8877 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8878 "$P_SRV dtls=1 debug_level=2 \
8879 crt_file=data_files/server7_int-ca.crt \
8880 key_file=data_files/server7.key \
8881 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008882 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008883 0 \
8884 -s "fragmenting handshake message"
8885
k-stachowiak17a38d32019-02-18 15:29:56 +01008886requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008887requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8888requires_config_enabled MBEDTLS_RSA_C
8889requires_config_enabled MBEDTLS_ECDSA_C
8890requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8891client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008892requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008893run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
8894 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8895 "$P_SRV dtls=1 debug_level=2 \
8896 crt_file=data_files/server7_int-ca.crt \
8897 key_file=data_files/server7.key \
8898 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008899 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008900 0 \
8901 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008903## Interop test with OpenSSL might trigger a bug in recent versions (including
8904## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008905## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008906## They should be re-enabled once a fixed version of OpenSSL is available
8907## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008908skip_next_test
8909requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8910requires_config_enabled MBEDTLS_RSA_C
8911requires_config_enabled MBEDTLS_ECDSA_C
8912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8913client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008914requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008915run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8916 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8917 "$O_SRV -dtls1_2 -verify 10" \
8918 "$P_CLI dtls=1 debug_level=2 \
8919 crt_file=data_files/server8_int-ca2.crt \
8920 key_file=data_files/server8.key \
8921 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8922 0 \
8923 -c "fragmenting handshake message" \
8924 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008925
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008926skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008927requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8928requires_config_enabled MBEDTLS_RSA_C
8929requires_config_enabled MBEDTLS_ECDSA_C
8930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008931client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008932requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008933run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
8934 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008935 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008936 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008937 crt_file=data_files/server8_int-ca2.crt \
8938 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008939 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008940 0 \
8941 -c "fragmenting handshake message" \
8942 -C "error"
8943
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008944skip_next_test
8945requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8946requires_config_enabled MBEDTLS_RSA_C
8947requires_config_enabled MBEDTLS_ECDSA_C
8948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8949client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008950requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008951run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8952 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8953 "$P_SRV dtls=1 debug_level=2 \
8954 crt_file=data_files/server7_int-ca.crt \
8955 key_file=data_files/server7.key \
8956 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8957 "$O_CLI -dtls1_2" \
8958 0 \
8959 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008960
8961# -nbio is added to prevent s_client from blocking in case of duplicated
8962# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008963skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008964requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8965requires_config_enabled MBEDTLS_RSA_C
8966requires_config_enabled MBEDTLS_ECDSA_C
8967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008968client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008969requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008970run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
8971 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008972 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008973 crt_file=data_files/server7_int-ca.crt \
8974 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008975 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008976 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008977 0 \
8978 -s "fragmenting handshake message"
8979
Ron Eldorb4655392018-07-05 18:25:39 +03008980# Tests for DTLS-SRTP (RFC 5764)
8981requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8982run_test "DTLS-SRTP all profiles supported" \
8983 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8984 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8985 0 \
8986 -s "found use_srtp extension" \
8987 -s "found srtp profile" \
8988 -s "selected srtp profile" \
8989 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008990 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008991 -c "client hello, adding use_srtp extension" \
8992 -c "found use_srtp extension" \
8993 -c "found srtp profile" \
8994 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008995 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008996 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008997 -C "error"
8998
Johan Pascal9bc50b02020-09-24 12:01:13 +02008999
Ron Eldorb4655392018-07-05 18:25:39 +03009000requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9001run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9002 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009003 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009004 0 \
9005 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009006 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9007 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009008 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009009 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009010 -c "client hello, adding use_srtp extension" \
9011 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009012 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009013 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009014 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009015 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009016 -C "error"
9017
9018requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009019run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009020 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009021 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9022 0 \
9023 -s "found use_srtp extension" \
9024 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009025 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009026 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009027 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009028 -c "client hello, adding use_srtp extension" \
9029 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009030 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009031 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009032 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009033 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009034 -C "error"
9035
9036requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9037run_test "DTLS-SRTP server and Client support only one matching profile." \
9038 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9039 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9040 0 \
9041 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009042 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9043 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009044 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009045 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009046 -c "client hello, adding use_srtp extension" \
9047 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009048 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009049 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009050 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009051 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009052 -C "error"
9053
9054requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9055run_test "DTLS-SRTP server and Client support only one different profile." \
9056 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009057 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009058 0 \
9059 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009060 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009061 -S "selected srtp profile" \
9062 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009063 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009064 -c "client hello, adding use_srtp extension" \
9065 -C "found use_srtp extension" \
9066 -C "found srtp profile" \
9067 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009068 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009069 -C "error"
9070
9071requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9072run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9073 "$P_SRV dtls=1 debug_level=3" \
9074 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9075 0 \
9076 -s "found use_srtp extension" \
9077 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009078 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009079 -c "client hello, adding use_srtp extension" \
9080 -C "found use_srtp extension" \
9081 -C "found srtp profile" \
9082 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009083 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009084 -C "error"
9085
9086requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9087run_test "DTLS-SRTP all profiles supported. mki used" \
9088 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9089 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9090 0 \
9091 -s "found use_srtp extension" \
9092 -s "found srtp profile" \
9093 -s "selected srtp profile" \
9094 -s "server hello, adding use_srtp extension" \
9095 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009096 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009097 -c "client hello, adding use_srtp extension" \
9098 -c "found use_srtp extension" \
9099 -c "found srtp profile" \
9100 -c "selected srtp profile" \
9101 -c "dumping 'sending mki' (8 bytes)" \
9102 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009103 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009104 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009105 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009106 -C "error"
9107
9108requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9109run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9110 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9111 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9112 0 \
9113 -s "found use_srtp extension" \
9114 -s "found srtp profile" \
9115 -s "selected srtp profile" \
9116 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009117 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009118 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009119 -S "dumping 'using mki' (8 bytes)" \
9120 -c "client hello, adding use_srtp extension" \
9121 -c "found use_srtp extension" \
9122 -c "found srtp profile" \
9123 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009124 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009125 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009126 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009127 -c "dumping 'sending mki' (8 bytes)" \
9128 -C "dumping 'received mki' (8 bytes)" \
9129 -C "error"
9130
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009131requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9132run_test "DTLS-SRTP all profiles supported. openssl client." \
9133 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009134 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009135 0 \
9136 -s "found use_srtp extension" \
9137 -s "found srtp profile" \
9138 -s "selected srtp profile" \
9139 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009140 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009141 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009142 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9143
9144requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9145run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9146 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009147 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009148 0 \
9149 -s "found use_srtp extension" \
9150 -s "found srtp profile" \
9151 -s "selected srtp profile" \
9152 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009153 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009154 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009155 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9156
9157requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9158run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9159 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009160 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009161 0 \
9162 -s "found use_srtp extension" \
9163 -s "found srtp profile" \
9164 -s "selected srtp profile" \
9165 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009166 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009167 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009168 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9169
9170requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9171run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9172 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009173 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009174 0 \
9175 -s "found use_srtp extension" \
9176 -s "found srtp profile" \
9177 -s "selected srtp profile" \
9178 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009179 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009180 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009181 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9182
9183requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9184run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9185 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009186 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009187 0 \
9188 -s "found use_srtp extension" \
9189 -s "found srtp profile" \
9190 -s "selected srtp profile" \
9191 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009192 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009193 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009194 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9195
9196requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9197run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9198 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009199 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009200 0 \
9201 -s "found use_srtp extension" \
9202 -s "found srtp profile" \
9203 -S "selected srtp profile" \
9204 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009205 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009206 -C "SRTP Extension negotiated, profile"
9207
9208requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9209run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9210 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009211 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009212 0 \
9213 -s "found use_srtp extension" \
9214 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009215 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009216 -C "SRTP Extension negotiated, profile"
9217
9218requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9219run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009220 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009221 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9222 0 \
9223 -c "client hello, adding use_srtp extension" \
9224 -c "found use_srtp extension" \
9225 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009226 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009227 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009228 -C "error"
9229
9230requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9231run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009232 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009233 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9234 0 \
9235 -c "client hello, adding use_srtp extension" \
9236 -c "found use_srtp extension" \
9237 -c "found srtp profile" \
9238 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009239 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009240 -C "error"
9241
9242requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9243run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009244 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009245 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9246 0 \
9247 -c "client hello, adding use_srtp extension" \
9248 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009249 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009250 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009251 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009252 -C "error"
9253
9254requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9255run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009256 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009257 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9258 0 \
9259 -c "client hello, adding use_srtp extension" \
9260 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009261 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009262 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009263 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009264 -C "error"
9265
9266requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9267run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009268 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009269 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9270 0 \
9271 -c "client hello, adding use_srtp extension" \
9272 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009273 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009274 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009275 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009276 -C "error"
9277
9278requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9279run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009280 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009281 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009282 0 \
9283 -c "client hello, adding use_srtp extension" \
9284 -C "found use_srtp extension" \
9285 -C "found srtp profile" \
9286 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009287 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009288 -C "error"
9289
9290requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9291run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9292 "$O_SRV -dtls1" \
9293 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9294 0 \
9295 -c "client hello, adding use_srtp extension" \
9296 -C "found use_srtp extension" \
9297 -C "found srtp profile" \
9298 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009299 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009300 -C "error"
9301
9302requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9303run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009304 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009305 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9306 0 \
9307 -c "client hello, adding use_srtp extension" \
9308 -c "found use_srtp extension" \
9309 -c "found srtp profile" \
9310 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009311 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009312 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009313 -c "dumping 'sending mki' (8 bytes)" \
9314 -C "dumping 'received mki' (8 bytes)" \
9315 -C "error"
9316
9317requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009318requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009319run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009320 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9321 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009322 0 \
9323 -s "found use_srtp extension" \
9324 -s "found srtp profile" \
9325 -s "selected srtp profile" \
9326 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009327 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009328 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9329
9330requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009331requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009332run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009333 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9334 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009335 0 \
9336 -s "found use_srtp extension" \
9337 -s "found srtp profile" \
9338 -s "selected srtp profile" \
9339 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009340 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009341 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9342
9343requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009344requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009345run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009346 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9347 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009348 0 \
9349 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009350 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9351 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009352 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009353 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009354 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9355
9356requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009357requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009358run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009359 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009360 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009361 0 \
9362 -s "found use_srtp extension" \
9363 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009364 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009365 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009366 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009367 -c "SRTP profile: SRTP_NULL_SHA1_32"
9368
9369requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009370requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009371run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009372 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9373 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009374 0 \
9375 -s "found use_srtp extension" \
9376 -s "found srtp profile" \
9377 -s "selected srtp profile" \
9378 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009379 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009380 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9381
9382requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009383requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009384run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009385 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9386 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009387 0 \
9388 -s "found use_srtp extension" \
9389 -s "found srtp profile" \
9390 -S "selected srtp profile" \
9391 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009392 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009393 -C "SRTP profile:"
9394
9395requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009396requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009397run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009398 "$P_SRV dtls=1 debug_level=3" \
9399 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009400 0 \
9401 -s "found use_srtp extension" \
9402 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009403 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009404 -C "SRTP profile:"
9405
9406requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009407requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009408run_test "DTLS-SRTP all profiles supported. gnutls server" \
9409 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9410 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9411 0 \
9412 -c "client hello, adding use_srtp extension" \
9413 -c "found use_srtp extension" \
9414 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009415 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009416 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009417 -C "error"
9418
9419requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009420requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009421run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9422 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9423 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9424 0 \
9425 -c "client hello, adding use_srtp extension" \
9426 -c "found use_srtp extension" \
9427 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009428 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009429 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009430 -C "error"
9431
9432requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009433requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009434run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9435 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9436 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9437 0 \
9438 -c "client hello, adding use_srtp extension" \
9439 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009440 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009441 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009442 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009443 -C "error"
9444
9445requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009446requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009447run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9448 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009449 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009450 0 \
9451 -c "client hello, adding use_srtp extension" \
9452 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009453 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009454 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009455 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009456 -C "error"
9457
9458requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009459requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009460run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9461 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9462 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9463 0 \
9464 -c "client hello, adding use_srtp extension" \
9465 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009466 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009467 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009468 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009469 -C "error"
9470
9471requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009472requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009473run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9474 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009475 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009476 0 \
9477 -c "client hello, adding use_srtp extension" \
9478 -C "found use_srtp extension" \
9479 -C "found srtp profile" \
9480 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009481 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009482 -C "error"
9483
9484requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009485requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009486run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9487 "$G_SRV -u" \
9488 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9489 0 \
9490 -c "client hello, adding use_srtp extension" \
9491 -C "found use_srtp extension" \
9492 -C "found srtp profile" \
9493 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009494 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009495 -C "error"
9496
9497requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009498requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009499run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9500 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9501 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9502 0 \
9503 -c "client hello, adding use_srtp extension" \
9504 -c "found use_srtp extension" \
9505 -c "found srtp profile" \
9506 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009507 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009508 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009509 -c "dumping 'sending mki' (8 bytes)" \
9510 -c "dumping 'received mki' (8 bytes)" \
9511 -C "error"
9512
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009513# Tests for specific things with "unreliable" UDP connection
9514
9515not_with_valgrind # spurious resend due to timeout
9516run_test "DTLS proxy: reference" \
9517 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009518 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9519 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009520 0 \
9521 -C "replayed record" \
9522 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009523 -C "Buffer record from epoch" \
9524 -S "Buffer record from epoch" \
9525 -C "ssl_buffer_message" \
9526 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009527 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009528 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009529 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009530 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009531 -c "HTTP/1.0 200 OK"
9532
9533not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009534run_test "DTLS proxy: duplicate every packet" \
9535 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009536 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9537 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009538 0 \
9539 -c "replayed record" \
9540 -s "replayed record" \
9541 -c "record from another epoch" \
9542 -s "record from another epoch" \
9543 -S "resend" \
9544 -s "Extra-header:" \
9545 -c "HTTP/1.0 200 OK"
9546
9547run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9548 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009549 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9550 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009551 0 \
9552 -c "replayed record" \
9553 -S "replayed record" \
9554 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009555 -s "record from another epoch" \
9556 -c "resend" \
9557 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009558 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009559 -c "HTTP/1.0 200 OK"
9560
9561run_test "DTLS proxy: multiple records in same datagram" \
9562 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009563 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9564 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009565 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009566 -c "next record in same datagram" \
9567 -s "next record in same datagram"
9568
9569run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9570 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009571 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9572 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009573 0 \
9574 -c "next record in same datagram" \
9575 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009576
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009577run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9578 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009579 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9580 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009581 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009582 -c "discarding invalid record (mac)" \
9583 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009584 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009585 -c "HTTP/1.0 200 OK" \
9586 -S "too many records with bad MAC" \
9587 -S "Verification of the message MAC failed"
9588
9589run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9590 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009591 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9592 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009593 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009594 -C "discarding invalid record (mac)" \
9595 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009596 -S "Extra-header:" \
9597 -C "HTTP/1.0 200 OK" \
9598 -s "too many records with bad MAC" \
9599 -s "Verification of the message MAC failed"
9600
9601run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9602 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009603 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9604 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009605 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009606 -c "discarding invalid record (mac)" \
9607 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009608 -s "Extra-header:" \
9609 -c "HTTP/1.0 200 OK" \
9610 -S "too many records with bad MAC" \
9611 -S "Verification of the message MAC failed"
9612
9613run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9614 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009615 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9616 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009617 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009618 -c "discarding invalid record (mac)" \
9619 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009620 -s "Extra-header:" \
9621 -c "HTTP/1.0 200 OK" \
9622 -s "too many records with bad MAC" \
9623 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009624
9625run_test "DTLS proxy: delay ChangeCipherSpec" \
9626 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009627 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9628 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009629 0 \
9630 -c "record from another epoch" \
9631 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009632 -s "Extra-header:" \
9633 -c "HTTP/1.0 200 OK"
9634
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009635# Tests for reordering support with DTLS
9636
Hanno Becker56cdfd12018-08-17 13:42:15 +01009637run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9638 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009639 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9640 hs_timeout=2500-60000" \
9641 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9642 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009643 0 \
9644 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009645 -c "Next handshake message has been buffered - load"\
9646 -S "Buffering HS message" \
9647 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009648 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009649 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009650 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009651 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009652
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009653run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9654 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009655 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9656 hs_timeout=2500-60000" \
9657 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9658 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009659 0 \
9660 -c "Buffering HS message" \
9661 -c "found fragmented DTLS handshake message"\
9662 -c "Next handshake message 1 not or only partially bufffered" \
9663 -c "Next handshake message has been buffered - load"\
9664 -S "Buffering HS message" \
9665 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009666 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009667 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009668 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009669 -S "Remember CCS message"
9670
Hanno Beckera1adcca2018-08-24 14:41:07 +01009671# The client buffers the ServerKeyExchange before receiving the fragmented
9672# Certificate message; at the time of writing, together these are aroudn 1200b
9673# in size, so that the bound below ensures that the certificate can be reassembled
9674# while keeping the ServerKeyExchange.
9675requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
9676run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009677 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009678 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9679 hs_timeout=2500-60000" \
9680 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9681 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009682 0 \
9683 -c "Buffering HS message" \
9684 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009685 -C "attempt to make space by freeing buffered messages" \
9686 -S "Buffering HS message" \
9687 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009688 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009689 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009690 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009691 -S "Remember CCS message"
9692
9693# The size constraints ensure that the delayed certificate message can't
9694# be reassembled while keeping the ServerKeyExchange message, but it can
9695# when dropping it first.
9696requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9697requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
9698run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9699 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009700 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9701 hs_timeout=2500-60000" \
9702 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9703 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009704 0 \
9705 -c "Buffering HS message" \
9706 -c "attempt to make space by freeing buffered future messages" \
9707 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009708 -S "Buffering HS message" \
9709 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009710 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009711 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009712 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009713 -S "Remember CCS message"
9714
Hanno Becker56cdfd12018-08-17 13:42:15 +01009715run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9716 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009717 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9718 hs_timeout=2500-60000" \
9719 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9720 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009721 0 \
9722 -C "Buffering HS message" \
9723 -C "Next handshake message has been buffered - load"\
9724 -s "Buffering HS message" \
9725 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009726 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009727 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009728 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009729 -S "Remember CCS message"
9730
9731run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9732 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009733 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9734 hs_timeout=2500-60000" \
9735 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9736 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009737 0 \
9738 -C "Buffering HS message" \
9739 -C "Next handshake message has been buffered - load"\
9740 -S "Buffering HS message" \
9741 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009742 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009743 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009744 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009745 -S "Remember CCS message"
9746
9747run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9748 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009749 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9750 hs_timeout=2500-60000" \
9751 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9752 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009753 0 \
9754 -C "Buffering HS message" \
9755 -C "Next handshake message has been buffered - load"\
9756 -S "Buffering HS message" \
9757 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009758 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009759 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009760 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009761 -s "Remember CCS message"
9762
Hanno Beckera1adcca2018-08-24 14:41:07 +01009763run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009764 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009765 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9766 hs_timeout=2500-60000" \
9767 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9768 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009769 0 \
9770 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009771 -s "Found buffered record from current epoch - load" \
9772 -c "Buffer record from epoch 1" \
9773 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009774
Hanno Beckera1adcca2018-08-24 14:41:07 +01009775# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9776# from the server are delayed, so that the encrypted Finished message
9777# is received and buffered. When the fragmented NewSessionTicket comes
9778# in afterwards, the encrypted Finished message must be freed in order
9779# to make space for the NewSessionTicket to be reassembled.
9780# This works only in very particular circumstances:
9781# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9782# of the NewSessionTicket, but small enough to also allow buffering of
9783# the encrypted Finished message.
9784# - The MTU setting on the server must be so small that the NewSessionTicket
9785# needs to be fragmented.
9786# - All messages sent by the server must be small enough to be either sent
9787# without fragmentation or be reassembled within the bounds of
9788# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9789# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009790requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9791requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01009792run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9793 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009794 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009795 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9796 0 \
9797 -s "Buffer record from epoch 1" \
9798 -s "Found buffered record from current epoch - load" \
9799 -c "Buffer record from epoch 1" \
9800 -C "Found buffered record from current epoch - load" \
9801 -c "Enough space available after freeing future epoch record"
9802
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009803# Tests for "randomly unreliable connection": try a variety of flows and peers
9804
9805client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009806run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9807 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009808 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009809 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009810 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009811 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9812 0 \
9813 -s "Extra-header:" \
9814 -c "HTTP/1.0 200 OK"
9815
Janos Follath74537a62016-09-02 13:45:28 +01009816client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009817run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9818 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009819 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9820 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009821 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9822 0 \
9823 -s "Extra-header:" \
9824 -c "HTTP/1.0 200 OK"
9825
Janos Follath74537a62016-09-02 13:45:28 +01009826client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009827run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9828 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009829 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9830 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009831 0 \
9832 -s "Extra-header:" \
9833 -c "HTTP/1.0 200 OK"
9834
Janos Follath74537a62016-09-02 13:45:28 +01009835client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009836run_test "DTLS proxy: 3d, FS, client auth" \
9837 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009838 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9839 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009840 0 \
9841 -s "Extra-header:" \
9842 -c "HTTP/1.0 200 OK"
9843
Janos Follath74537a62016-09-02 13:45:28 +01009844client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009845run_test "DTLS proxy: 3d, FS, ticket" \
9846 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009847 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9848 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009849 0 \
9850 -s "Extra-header:" \
9851 -c "HTTP/1.0 200 OK"
9852
Janos Follath74537a62016-09-02 13:45:28 +01009853client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009854run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9855 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009856 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9857 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009858 0 \
9859 -s "Extra-header:" \
9860 -c "HTTP/1.0 200 OK"
9861
Janos Follath74537a62016-09-02 13:45:28 +01009862client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009863run_test "DTLS proxy: 3d, max handshake, nbio" \
9864 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009865 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009866 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009867 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009868 0 \
9869 -s "Extra-header:" \
9870 -c "HTTP/1.0 200 OK"
9871
Janos Follath74537a62016-09-02 13:45:28 +01009872client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009873run_test "DTLS proxy: 3d, min handshake, resumption" \
9874 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009875 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009876 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009877 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009878 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009879 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9880 0 \
9881 -s "a session has been resumed" \
9882 -c "a session has been resumed" \
9883 -s "Extra-header:" \
9884 -c "HTTP/1.0 200 OK"
9885
Janos Follath74537a62016-09-02 13:45:28 +01009886client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009887run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9888 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009889 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009890 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009891 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009892 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009893 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
9894 0 \
9895 -s "a session has been resumed" \
9896 -c "a session has been resumed" \
9897 -s "Extra-header:" \
9898 -c "HTTP/1.0 200 OK"
9899
Janos Follath74537a62016-09-02 13:45:28 +01009900client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009901requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009902run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009903 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009904 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009905 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009906 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009907 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009908 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9909 0 \
9910 -c "=> renegotiate" \
9911 -s "=> renegotiate" \
9912 -s "Extra-header:" \
9913 -c "HTTP/1.0 200 OK"
9914
Janos Follath74537a62016-09-02 13:45:28 +01009915client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009916requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009917run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
9918 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009919 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009920 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009921 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009922 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009923 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9924 0 \
9925 -c "=> renegotiate" \
9926 -s "=> renegotiate" \
9927 -s "Extra-header:" \
9928 -c "HTTP/1.0 200 OK"
9929
Janos Follath74537a62016-09-02 13:45:28 +01009930client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009931requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009932run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009933 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009934 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009935 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009936 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009937 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009938 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009939 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9940 0 \
9941 -c "=> renegotiate" \
9942 -s "=> renegotiate" \
9943 -s "Extra-header:" \
9944 -c "HTTP/1.0 200 OK"
9945
Janos Follath74537a62016-09-02 13:45:28 +01009946client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009947requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009948run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009949 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009950 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009951 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009952 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009953 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009954 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009955 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9956 0 \
9957 -c "=> renegotiate" \
9958 -s "=> renegotiate" \
9959 -s "Extra-header:" \
9960 -c "HTTP/1.0 200 OK"
9961
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009962## Interop tests with OpenSSL might trigger a bug in recent versions (including
9963## all versions installed on the CI machines), reported here:
9964## Bug report: https://github.com/openssl/openssl/issues/6902
9965## They should be re-enabled once a fixed version of OpenSSL is available
9966## (this should happen in some 1.1.1_ release according to the ticket).
9967skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01009968client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009969not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009970run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009971 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9972 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009973 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009974 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009975 -c "HTTP/1.0 200 OK"
9976
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009977skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009978client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009979not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009980run_test "DTLS proxy: 3d, openssl server, fragmentation" \
9981 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9982 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009983 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009984 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009985 -c "HTTP/1.0 200 OK"
9986
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009987skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009988client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009989not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009990run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
9991 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9992 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009993 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009994 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009995 -c "HTTP/1.0 200 OK"
9996
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00009997requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01009998client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009999not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010000run_test "DTLS proxy: 3d, gnutls server" \
10001 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10002 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010003 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010004 0 \
10005 -s "Extra-header:" \
10006 -c "Extra-header:"
10007
k-stachowiak17a38d32019-02-18 15:29:56 +010010008requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010009client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010010not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010011run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10012 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010013 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010014 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010015 0 \
10016 -s "Extra-header:" \
10017 -c "Extra-header:"
10018
k-stachowiak17a38d32019-02-18 15:29:56 +010010019requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010020client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010021not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010022run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10023 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010024 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010025 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010026 0 \
10027 -s "Extra-header:" \
10028 -c "Extra-header:"
10029
Ron Eldorf75e2522019-05-14 20:38:49 +030010030requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
10031run_test "export keys functionality" \
10032 "$P_SRV eap_tls=1 debug_level=3" \
10033 "$P_CLI eap_tls=1 debug_level=3" \
10034 0 \
10035 -s "exported maclen is " \
10036 -s "exported keylen is " \
10037 -s "exported ivlen is " \
10038 -c "exported maclen is " \
10039 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +030010040 -c "exported ivlen is " \
10041 -c "EAP-TLS key material is:"\
10042 -s "EAP-TLS key material is:"\
10043 -c "EAP-TLS IV is:" \
10044 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010045
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010046# Test heap memory usage after handshake
10047requires_config_enabled MBEDTLS_MEMORY_DEBUG
10048requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10049requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +010010050requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010051run_tests_memory_after_hanshake
10052
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010053# Final report
10054
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010055echo "------------------------------------------------------------------------"
10056
10057if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010058 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010059else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010060 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010061fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010062PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010063echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010064
10065exit $FAILS