blob: 51974f6d329e04ee62a2cd1258151ea87f7ebeb9 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Dave Rodgman7ff79652023-11-03 12:04:52 +00006# SPDX-License-Identifier: Apache-2.0 OR GPL-2.0-or-later
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02007#
Simon Butcher58eddef2016-05-19 23:43:11 +01008# Purpose
9#
10# Executes tests to prove various TLS/SSL options and extensions.
11#
12# The goal is not to cover every ciphersuite/version, but instead to cover
13# specific options (max fragment length, truncated hmac, etc) or procedures
14# (session resumption from cache or ticket, renego, etc).
15#
16# The tests assume a build with default options, with exceptions expressed
17# with a dependency. The tests focus on functionality and do not consider
18# performance.
19#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010020
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010021set -u
22
Jaeden Amero6e70eb22019-07-03 13:51:04 +010023# Limit the size of each log to 10 GiB, in case of failures with this script
24# where it may output seemingly unlimited length error logs.
25ulimit -f 20971520
26
Gilles Peskine560280b2019-09-16 15:17:38 +020027ORIGINAL_PWD=$PWD
28if ! cd "$(dirname "$0")"; then
29 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100030fi
31
Antonin Décimo36e89b52019-01-23 15:24:37 +010032# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010033: ${P_SRV:=../programs/ssl/ssl_server2}
34: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020035: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yubbfa1d82021-12-06 16:52:57 +080036: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard89d40272022-12-19 11:42:12 +010037: ${OPENSSL:=openssl}
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020038: ${GNUTLS_CLI:=gnutls-cli}
39: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020040: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010041
Manuel Pégourié-Gonnard89d40272022-12-19 11:42:12 +010042# The OPENSSL variable used to be OPENSSL_CMD for historical reasons.
43# To help the migration, error out if the old variable is set,
44# but only if it has a different value than the new one.
45if [ "${OPENSSL_CMD+set}" = set ]; then
46 # the variable is set, we can now check its value
47 if [ "$OPENSSL_CMD" != "$OPENSSL" ]; then
48 echo "Please use OPENSSL instead of OPENSSL_CMD." >&2
49 exit 125
50 fi
51fi
52
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
54 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
55 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnard89d40272022-12-19 11:42:12 +010064O_SRV="$OPENSSL s_server -www -cert data_files/server5.crt -key data_files/server5.key"
65O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
Paul Elliott633a74e2021-10-13 18:31:07 +010072if [ -n "${OPENSSL_NEXT:-}" ]; then
73 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
75else
76 O_NEXT_SRV=false
77 O_NEXT_CLI=false
78fi
79
Hanno Becker58e9dc32018-08-17 15:53:21 +010080if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020081 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
82else
83 G_NEXT_SRV=false
84fi
85
Hanno Becker58e9dc32018-08-17 15:53:21 +010086if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020087 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
88else
89 G_NEXT_CLI=false
90fi
91
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010092TESTS=0
93FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020094SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010095
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000096CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020097
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010098MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010099FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200100EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100101
Paul Bakkere20310a2016-05-10 11:18:17 +0100102SHOW_TEST_NUMBER=0
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +0100103LIST_TESTS=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100104RUN_TEST_NUMBER=''
105
Paul Bakkeracaac852016-05-10 11:47:13 +0100106PRESERVE_LOGS=0
107
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200108# Pick a "unique" server port in the range 10000-19999, and a proxy
109# port which is this plus 10000. Each port number may be independently
110# overridden by a command line option.
111SRV_PORT=$(($$ % 10000 + 10000))
112PXY_PORT=$((SRV_PORT + 10000))
113
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100114print_usage() {
115 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100116 printf " -h|--help\tPrint this help.\n"
117 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200118 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
119 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100120 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100121 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100122 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +0100123 printf " --list-test-cases\tList all potential test cases (No Execution)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200124 printf " --outcome-file\tFile where test outcomes are written\n"
125 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
126 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200127 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200128 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100129}
130
131get_options() {
132 while [ $# -gt 0 ]; do
133 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100134 -f|--filter)
135 shift; FILTER=$1
136 ;;
137 -e|--exclude)
138 shift; EXCLUDE=$1
139 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100140 -m|--memcheck)
141 MEMCHECK=1
142 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100143 -n|--number)
144 shift; RUN_TEST_NUMBER=$1
145 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100146 -s|--show-numbers)
147 SHOW_TEST_NUMBER=1
148 ;;
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +0100149 -l|--list-test-cases)
150 LIST_TESTS=1
151 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100152 -p|--preserve-logs)
153 PRESERVE_LOGS=1
154 ;;
Yanray Wang56599812023-02-28 11:56:59 +0800155 --outcome-file)
156 shift; MBEDTLS_TEST_OUTCOME_FILE=$1
157 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200158 --port)
159 shift; SRV_PORT=$1
160 ;;
161 --proxy-port)
162 shift; PXY_PORT=$1
163 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100164 --seed)
165 shift; SEED="$1"
166 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100167 -h|--help)
168 print_usage
169 exit 0
170 ;;
171 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200172 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100173 print_usage
174 exit 1
175 ;;
176 esac
177 shift
178 done
179}
180
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +0100181get_options "$@"
182
Gilles Peskine64457492020-08-26 21:53:33 +0200183# Read boolean configuration options from config.h for easy and quick
184# testing. Skip non-boolean options (with something other than spaces
185# and a comment after "#define SYMBOL"). The variable contains a
186# space-separated list of symbols.
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +0100187if [ "$LIST_TESTS" -eq 0 ];then
188 CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
189else
190 P_QUERY=":"
191 CONFIGS_ENABLED=""
192fi
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100193# Skip next test; use this macro to skip tests which are legitimate
194# in theory and expected to be re-introduced at some point, but
195# aren't expected to succeed at the moment due to problems outside
196# our control (such as bugs in other TLS implementations).
197skip_next_test() {
198 SKIP_NEXT="YES"
199}
200
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100201# skip next test if the flag is not enabled in config.h
202requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200203 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800204 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200205 *) SKIP_NEXT="YES";;
206 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100207}
208
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200209# skip next test if the flag is enabled in config.h
210requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200211 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800212 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200213 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200214}
215
Hanno Becker7c48dd12018-08-28 16:09:22 +0100216get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100217 # This function uses the query_config command line option to query the
218 # required Mbed TLS compile time configuration from the ssl_server2
219 # program. The command will always return a success value if the
220 # configuration is defined and the value will be printed to stdout.
221 #
222 # Note that if the configuration is not defined or is defined to nothing,
223 # the output of this function will be an empty string.
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +0100224 if [ "$LIST_TESTS" -eq 0 ];then
225 ${P_SRV} "query_config=${1}"
226 else
227 echo "1"
228 fi
229
Hanno Becker7c48dd12018-08-28 16:09:22 +0100230}
231
232requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100233 VAL="$( get_config_value_or_default "$1" )"
234 if [ -z "$VAL" ]; then
235 # Should never happen
236 echo "Mbed TLS configuration $1 is not defined"
237 exit 1
238 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100239 SKIP_NEXT="YES"
240 fi
241}
242
243requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100244 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100245 if [ -z "$VAL" ]; then
246 # Should never happen
247 echo "Mbed TLS configuration $1 is not defined"
248 exit 1
249 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100250 SKIP_NEXT="YES"
251 fi
252}
253
Yuto Takano8a693ef2021-07-02 13:10:41 +0100254requires_config_value_equals() {
255 VAL=$( get_config_value_or_default "$1" )
256 if [ -z "$VAL" ]; then
257 # Should never happen
258 echo "Mbed TLS configuration $1 is not defined"
259 exit 1
260 elif [ "$VAL" -ne "$2" ]; then
261 SKIP_NEXT="YES"
262 fi
263}
264
Gilles Peskine4b137d12022-04-08 19:33:07 +0200265# Require Mbed TLS to support the given protocol version.
266#
267# Inputs:
268# * $1: protocol version in mbedtls syntax (argument to force_version=)
269requires_protocol_version() {
270 # Support for DTLS is detected separately in detect_dtls().
271 case "$1" in
272 ssl3) requires_config_enabled MBEDTLS_SSL_PROTO_SSL3;;
273 tls1) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1;;
274 tls1_1|dtls1) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1;;
275 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
276 *) echo "Unknown required protocol version: $1"; exit 1;;
277 esac
278}
279
Gilles Peskine64457492020-08-26 21:53:33 +0200280# Space-separated list of ciphersuites supported by this build of
281# Mbed TLS.
Ronald Crona8b474f2023-11-28 15:49:25 +0100282P_CIPHERSUITES=""
283if [ "$LIST_TESTS" -eq 0 ]; then
284 P_CIPHERSUITES=" $($P_CLI help_ciphersuites 2>/dev/null |
285 grep 'TLS-' |
286 tr -s ' \n' ' ')"
287
288 if [ -z "${P_CIPHERSUITES# }" ]; then
289 echo >&2 "$0: fatal error: no cipher suites found!"
290 exit 125
291 fi
292fi
293
Hanno Becker9d76d562018-11-16 17:27:29 +0000294requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200295 case $P_CIPHERSUITES in
296 *" $1 "*) :;;
297 *) SKIP_NEXT="YES";;
298 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000299}
300
Gilles Peskine511fdf42022-04-08 19:26:26 +0200301# detect_required_features CMD [RUN_TEST_OPTION...]
302# If CMD (call to a TLS client or server program) requires certain features,
303# arrange to only run the following test case if those features are enabled.
304detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200305 case "$1" in
Gilles Peskine4b137d12022-04-08 19:33:07 +0200306 *\ force_version=*)
307 tmp="${1##*\ force_version=}"
308 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
309 requires_protocol_version "$tmp";;
310 esac
311
312 case "$1" in
Gilles Peskine511fdf42022-04-08 19:26:26 +0200313 *\ force_ciphersuite=*)
314 tmp="${1##*\ force_ciphersuite=}"
315 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
316 case "$*" in
317 *"-s SSL - The server has no ciphersuites in common"*)
318 # This test case expects a ciphersuite mismatch, so it
319 # doesn't actually require the ciphersuite to be enabled.
320 :;;
321 *) requires_ciphersuite_enabled "$tmp";;
322 esac;;
Gilles Peskine0d721652020-06-26 23:35:53 +0200323 esac
324
Gilles Peskine3c985f62022-04-08 19:29:27 +0200325 case " $1 " in
326 *[-_\ =]tickets=[^0]*)
327 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
328 esac
329 case " $1 " in
330 *[-_\ =]alpn=*)
331 requires_config_enabled MBEDTLS_SSL_ALPN;;
332 esac
333
Gilles Peskinebba3b4c2022-04-09 00:08:47 +0200334 case " $1 " in
Gilles Peskine6e257b02022-04-13 14:19:57 +0200335 *\ badmac_limit=*)
336 requires_config_enabled MBEDTLS_SSL_DTLS_BADMAC_LIMIT;;
337 esac
338
339 case " $1 " in
Gilles Peskinebba3b4c2022-04-09 00:08:47 +0200340 *\ fallback=1\ *|*\ -fallback_scsv\ *)
341 requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV;;
342 esac
343
Gilles Peskine511fdf42022-04-08 19:26:26 +0200344 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200345}
346
Gilles Peskine22cc6492022-03-14 18:21:24 +0100347requires_certificate_authentication () {
348 if [ "$PSK_ONLY" = "YES" ]; then
349 SKIP_NEXT="YES"
350 fi
351}
352
Gilles Peskine89d892f2022-02-25 19:52:52 +0100353adapt_cmd_for_psk () {
354 case "$2" in
Gilles Peskine8ed43742024-04-29 16:05:38 +0200355 *openssl*s_server*) s='-psk abc123 -nocert';;
356 *openssl*) s='-psk abc123';;
Gilles Peskine6cafbb32024-04-29 16:05:54 +0200357 *gnutls-*) s='--pskusername=Client_identity --pskkey=abc123';;
Gilles Peskine89d892f2022-02-25 19:52:52 +0100358 *) s='psk=abc123';;
359 esac
360 eval $1='"$2 $s"'
361 unset s
362}
363
364# maybe_adapt_for_psk [RUN_TEST_OPTION...]
365# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
366#
367# If not running in a PSK-only build, do nothing.
368# If the test looks like it doesn't use a pre-shared key but can run with a
369# pre-shared key, pass a pre-shared key. If the test looks like it can't run
370# with a pre-shared key, skip it. If the test looks like it's already using
371# a pre-shared key, do nothing.
372#
Gilles Peskined5b1a302022-04-05 22:00:17 +0200373# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine89d892f2022-02-25 19:52:52 +0100374#
375# Inputs:
376# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
377# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
378# * "$@": options passed to run_test.
379#
380# Outputs:
381# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
382# * $SKIP_NEXT: set to YES if the test can't run with PSK.
383maybe_adapt_for_psk() {
384 if [ "$PSK_ONLY" != "YES" ]; then
385 return
386 fi
387 if [ "$SKIP_NEXT" = "YES" ]; then
388 return
389 fi
390 case "$CLI_CMD $SRV_CMD" in
391 *[-_\ =]psk*|*[-_\ =]PSK*)
392 return;;
393 *force_ciphersuite*)
394 # The test case forces a non-PSK cipher suite. In some cases, a
395 # PSK cipher suite could be substituted, but we're not ready for
396 # that yet.
397 SKIP_NEXT="YES"
398 return;;
399 *\ auth_mode=*|*[-_\ =]crt[_=]*)
400 # The test case involves certificates. PSK won't do.
401 SKIP_NEXT="YES"
402 return;;
403 esac
404 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
405 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
406}
407
408case " $CONFIGS_ENABLED " in
409 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
410 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
411 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
412 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
413 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
414 *) PSK_ONLY="NO";;
415esac
416
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200417# skip next test if OpenSSL doesn't support FALLBACK_SCSV
418requires_openssl_with_fallback_scsv() {
419 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
Manuel Pégourié-Gonnard89d40272022-12-19 11:42:12 +0100420 if $OPENSSL s_client -help 2>&1 | grep fallback_scsv >/dev/null
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200421 then
422 OPENSSL_HAS_FBSCSV="YES"
423 else
424 OPENSSL_HAS_FBSCSV="NO"
425 fi
426 fi
427 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
428 SKIP_NEXT="YES"
429 fi
430}
431
Yuto Takanobec7cf72021-07-02 10:10:49 +0100432# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
433requires_max_content_len() {
434 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
435 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
436}
437
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200438# skip next test if GnuTLS isn't available
439requires_gnutls() {
440 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200441 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200442 GNUTLS_AVAILABLE="YES"
443 else
444 GNUTLS_AVAILABLE="NO"
445 fi
446 fi
447 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
448 SKIP_NEXT="YES"
449 fi
450}
451
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200452# skip next test if GnuTLS-next isn't available
453requires_gnutls_next() {
454 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
455 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
456 GNUTLS_NEXT_AVAILABLE="YES"
457 else
458 GNUTLS_NEXT_AVAILABLE="NO"
459 fi
460 fi
461 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
462 SKIP_NEXT="YES"
463 fi
464}
465
Paul Elliott633a74e2021-10-13 18:31:07 +0100466requires_openssl_next() {
467 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
468 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
469 OPENSSL_NEXT_AVAILABLE="YES"
470 else
471 OPENSSL_NEXT_AVAILABLE="NO"
472 fi
473 fi
474 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
475 SKIP_NEXT="YES"
476 fi
477}
478
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200479# skip next test if IPv6 isn't available on this host
480requires_ipv6() {
481 if [ -z "${HAS_IPV6:-}" ]; then
482 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
483 SRV_PID=$!
484 sleep 1
485 kill $SRV_PID >/dev/null 2>&1
486 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
487 HAS_IPV6="NO"
488 else
489 HAS_IPV6="YES"
490 fi
491 rm -r $SRV_OUT
492 fi
493
494 if [ "$HAS_IPV6" = "NO" ]; then
495 SKIP_NEXT="YES"
496 fi
497}
498
Andrzej Kurekb4593462018-10-11 08:43:30 -0400499# skip next test if it's i686 or uname is not available
500requires_not_i686() {
501 if [ -z "${IS_I686:-}" ]; then
502 IS_I686="YES"
503 if which "uname" >/dev/null 2>&1; then
504 if [ -z "$(uname -a | grep i686)" ]; then
505 IS_I686="NO"
506 fi
507 fi
508 fi
509 if [ "$IS_I686" = "YES" ]; then
510 SKIP_NEXT="YES"
511 fi
512}
513
Yuto Takanoab9e43332021-06-22 07:16:40 +0100514MAX_CONTENT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_MAX_CONTENT_LEN" )
515MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
516MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +0100517if [ "$LIST_TESTS" -eq 0 ];then
518 # Calculate the input & output maximum content lengths set in the config
519 if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
520 MAX_CONTENT_LEN="$MAX_IN_LEN"
521 fi
522 if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
523 MAX_CONTENT_LEN="$MAX_OUT_LEN"
524 fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000525fi
Angus Grattonc4dd0732018-04-11 16:28:39 +1000526# skip the next test if the SSL output buffer is less than 16KB
527requires_full_size_output_buffer() {
528 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
529 SKIP_NEXT="YES"
530 fi
531}
532
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200533# skip the next test if valgrind is in use
534not_with_valgrind() {
535 if [ "$MEMCHECK" -gt 0 ]; then
536 SKIP_NEXT="YES"
537 fi
538}
539
Paul Bakker362689d2016-05-13 10:33:25 +0100540# skip the next test if valgrind is NOT in use
541only_with_valgrind() {
542 if [ "$MEMCHECK" -eq 0 ]; then
543 SKIP_NEXT="YES"
544 fi
545}
546
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200547# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100548client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200549 CLI_DELAY_FACTOR=$1
550}
551
Janos Follath74537a62016-09-02 13:45:28 +0100552# wait for the given seconds after the client finished in the next test
553server_needs_more_time() {
554 SRV_DELAY_SECONDS=$1
555}
556
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100557# print_name <name>
558print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100559 TESTS=$(( $TESTS + 1 ))
560 LINE=""
561
562 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
563 LINE="$TESTS "
564 fi
565
566 LINE="$LINE$1"
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +0100567
Gilles Peskine231befa2020-08-26 20:05:11 +0200568 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100569 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100570 for i in `seq 1 $LEN`; do printf '.'; done
571 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100572
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100573}
574
Gilles Peskine560280b2019-09-16 15:17:38 +0200575# record_outcome <outcome> [<failure-reason>]
576# The test name must be in $NAME.
577record_outcome() {
578 echo "$1"
579 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
580 printf '%s;%s;%s;%s;%s;%s\n' \
581 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
582 "ssl-opt" "$NAME" \
583 "$1" "${2-}" \
584 >>"$MBEDTLS_TEST_OUTCOME_FILE"
585 fi
586}
587
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200588# True if the presence of the given pattern in a log definitely indicates
589# that the test has failed. False if the presence is inconclusive.
590#
591# Inputs:
592# * $1: pattern found in the logs
593# * $TIMES_LEFT: >0 if retrying is an option
594#
595# Outputs:
596# * $outcome: set to a retry reason if the pattern is inconclusive,
597# unchanged otherwise.
598# * Return value: 1 if the pattern is inconclusive,
599# 0 if the failure is definitive.
600log_pattern_presence_is_conclusive() {
601 # If we've run out of attempts, then don't retry no matter what.
602 if [ $TIMES_LEFT -eq 0 ]; then
603 return 0
604 fi
605 case $1 in
606 "resend")
607 # An undesired resend may have been caused by the OS dropping or
608 # delaying a packet at an inopportune time.
609 outcome="RETRY(resend)"
610 return 1;;
611 esac
612}
613
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100614# fail <message>
615fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200616 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100617 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100618
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200619 mv $SRV_OUT o-srv-${TESTS}.log
620 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200621 if [ -n "$PXY_CMD" ]; then
622 mv $PXY_OUT o-pxy-${TESTS}.log
623 fi
624 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100625
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200626 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200627 echo " ! server output:"
628 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200629 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200630 echo " ! client output:"
631 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200632 if [ -n "$PXY_CMD" ]; then
633 echo " ! ========================================================"
634 echo " ! proxy output:"
635 cat o-pxy-${TESTS}.log
636 fi
637 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200638 fi
639
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200640 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100641}
642
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100643# is_polar <cmd_line>
644is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200645 case "$1" in
646 *ssl_client2*) true;;
647 *ssl_server2*) true;;
648 *) false;;
649 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100650}
651
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200652# openssl s_server doesn't have -www with DTLS
653check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200654 case "$SRV_CMD" in
655 *s_server*-dtls*)
656 NEEDS_INPUT=1
657 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
658 *) NEEDS_INPUT=0;;
659 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200660}
661
662# provide input to commands that need it
663provide_input() {
664 if [ $NEEDS_INPUT -eq 0 ]; then
665 return
666 fi
667
668 while true; do
669 echo "HTTP/1.0 200 OK"
670 sleep 1
671 done
672}
673
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100674# has_mem_err <log_file_name>
675has_mem_err() {
676 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
677 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
678 then
679 return 1 # false: does not have errors
680 else
681 return 0 # true: has errors
682 fi
683}
684
Unknownd364f4c2019-09-02 10:42:57 -0400685# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100686if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400687 wait_app_start() {
Paul Elliottce777382021-10-20 15:59:33 +0100688 newline='
689'
Gilles Peskine418b5362017-12-14 18:58:42 +0100690 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200691 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100692 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200693 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100694 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200695 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100696 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott6cd97ce2021-10-19 17:56:39 +0100697 while true; do
Gilles Peskine36019d52022-04-15 22:53:18 +0200698 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliottce777382021-10-20 15:59:33 +0100699 # When we use a proxy, it will be listening on the same port we
700 # are checking for as well as the server and lsof will list both.
Paul Elliottce777382021-10-20 15:59:33 +0100701 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine36019d52022-04-15 22:53:18 +0200702 *${newline}${2}${newline}*) break;;
Paul Elliottce777382021-10-20 15:59:33 +0100703 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100704 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400705 echo "$3 START TIMEOUT"
706 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100707 break
708 fi
709 # Linux and *BSD support decimal arguments to sleep. On other
710 # OSes this may be a tight loop.
711 sleep 0.1 2>/dev/null || true
712 done
713 }
714else
Unknownd364f4c2019-09-02 10:42:57 -0400715 echo "Warning: lsof not available, wait_app_start = sleep"
716 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200717 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100718 }
719fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200720
Unknownd364f4c2019-09-02 10:42:57 -0400721# Wait for server process $2 to be listening on port $1.
722wait_server_start() {
723 wait_app_start $1 $2 "SERVER" $SRV_OUT
724}
725
726# Wait for proxy process $2 to be listening on port $1.
727wait_proxy_start() {
728 wait_app_start $1 $2 "PROXY" $PXY_OUT
729}
730
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100731# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100732# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100733# acceptable bounds
734check_server_hello_time() {
735 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100736 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100737 # Get the Unix timestamp for now
738 CUR_TIME=$(date +'%s')
739 THRESHOLD_IN_SECS=300
740
741 # Check if the ServerHello time was printed
742 if [ -z "$SERVER_HELLO_TIME" ]; then
743 return 1
744 fi
745
746 # Check the time in ServerHello is within acceptable bounds
747 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
748 # The time in ServerHello is at least 5 minutes before now
749 return 1
750 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100751 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100752 return 1
753 else
754 return 0
755 fi
756}
757
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100758# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
759handshake_memory_get() {
760 OUTPUT_VARIABLE="$1"
761 OUTPUT_FILE="$2"
762
763 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
764 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
765
766 # Check if memory usage was read
767 if [ -z "$MEM_USAGE" ]; then
768 echo "Error: Can not read the value of handshake memory usage"
769 return 1
770 else
771 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
772 return 0
773 fi
774}
775
776# Get handshake memory usage from server or client output and check if this value
777# is not higher than the maximum given by the first argument
778handshake_memory_check() {
779 MAX_MEMORY="$1"
780 OUTPUT_FILE="$2"
781
782 # Get memory usage
783 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
784 return 1
785 fi
786
787 # Check if memory usage is below max value
788 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
789 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
790 "but should be below $MAX_MEMORY bytes"
791 return 1
792 else
793 return 0
794 fi
795}
796
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200797# wait for client to terminate and set CLI_EXIT
798# must be called right after starting the client
799wait_client_done() {
800 CLI_PID=$!
801
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200802 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
803 CLI_DELAY_FACTOR=1
804
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200805 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200806 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200807
808 wait $CLI_PID
809 CLI_EXIT=$?
810
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200811 kill $DOG_PID >/dev/null 2>&1
812 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200813
814 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100815
816 sleep $SRV_DELAY_SECONDS
817 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200818}
819
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200820# check if the given command uses dtls and sets global variable DTLS
821detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200822 case "$1" in
Paul Elliott405fccc2021-10-12 16:02:55 +0100823 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200824 *) DTLS=0;;
825 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200826}
827
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000828# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
829is_gnutls() {
830 case "$1" in
831 *gnutls-cli*)
832 CMD_IS_GNUTLS=1
833 ;;
834 *gnutls-serv*)
835 CMD_IS_GNUTLS=1
836 ;;
837 *)
838 CMD_IS_GNUTLS=0
839 ;;
840 esac
841}
842
Gilles Peskine64c683f2022-03-14 17:55:04 +0100843# Determine what calc_verify trace is to be expected, if any.
844#
845# calc_verify is only called for two things: to calculate the
846# extended master secret, and to process client authentication.
847#
848# Warning: the current implementation assumes that extended_ms is not
849# disabled on the client or on the server.
850#
851# Inputs:
Gilles Peskinef2e1f472022-04-06 22:23:45 +0200852# * $1: the value of the server auth_mode parameter.
853# 'required' if client authentication is expected,
854# 'none' or absent if not.
Gilles Peskine64c683f2022-03-14 17:55:04 +0100855# * $CONFIGS_ENABLED
856#
857# Outputs:
858# * $maybe_calc_verify: set to a trace expected in the debug logs
859set_maybe_calc_verify() {
860 maybe_calc_verify=
861 case $CONFIGS_ENABLED in
862 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
863 *)
864 case ${1-} in
Gilles Peskinef2e1f472022-04-06 22:23:45 +0200865 ''|none) return;;
866 required) :;;
Gilles Peskine64c683f2022-03-14 17:55:04 +0100867 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
868 esac
869 esac
870 case $CONFIGS_ENABLED in
871 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
872 *) maybe_calc_verify="<= calc verify";;
873 esac
874}
875
Johan Pascal9bc50b02020-09-24 12:01:13 +0200876# Compare file content
877# Usage: find_in_both pattern file1 file2
878# extract from file1 the first line matching the pattern
879# check in file2 that the same line can be found
880find_in_both() {
881 srv_pattern=$(grep -m 1 "$1" "$2");
882 if [ -z "$srv_pattern" ]; then
883 return 1;
884 fi
885
886 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200887 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200888 else
889 return 1;
890 fi
891}
892
Gilles Peskinef9022b02021-10-19 16:25:10 +0200893# Analyze the commands that will be used in a test.
894#
895# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
896# extra arguments or go through wrappers.
Gilles Peskined5b1a302022-04-05 22:00:17 +0200897#
898# Inputs:
899# * $@: supplemental options to run_test() (after the mandatory arguments).
900# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
901# * $DTLS: 1 if DTLS, otherwise 0.
902#
903# Outputs:
904# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskinef9022b02021-10-19 16:25:10 +0200905analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200906 # if the test uses DTLS but no custom proxy, add a simple proxy
907 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200908 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200909 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200910 case " $SRV_CMD " in
911 *' server_addr=::1 '*)
912 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
913 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200914 fi
915
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000916 # update CMD_IS_GNUTLS variable
917 is_gnutls "$SRV_CMD"
918
919 # if the server uses gnutls but doesn't set priority, explicitly
920 # set the default priority
921 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
922 case "$SRV_CMD" in
923 *--priority*) :;;
924 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
925 esac
926 fi
927
928 # update CMD_IS_GNUTLS variable
929 is_gnutls "$CLI_CMD"
930
931 # if the client uses gnutls but doesn't set priority, explicitly
932 # set the default priority
933 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
934 case "$CLI_CMD" in
935 *--priority*) :;;
936 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
937 esac
938 fi
939
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200940 # fix client port
941 if [ -n "$PXY_CMD" ]; then
942 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
943 else
944 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
945 fi
946
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100947 # prepend valgrind to our commands if active
948 if [ "$MEMCHECK" -gt 0 ]; then
949 if is_polar "$SRV_CMD"; then
950 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
951 fi
952 if is_polar "$CLI_CMD"; then
953 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
954 fi
955 fi
Gilles Peskinef9022b02021-10-19 16:25:10 +0200956}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100957
Gilles Peskinef9022b02021-10-19 16:25:10 +0200958# Check for failure conditions after a test case.
959#
960# Inputs from run_test:
961# * positional parameters: test options (see run_test documentation)
962# * $CLI_EXIT: client return code
963# * $CLI_EXPECT: expected client return code
964# * $SRV_RET: server return code
965# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskinea28fd412021-10-19 17:23:25 +0200966# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskinef9022b02021-10-19 16:25:10 +0200967#
968# Outputs:
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200969# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskinef9022b02021-10-19 16:25:10 +0200970check_test_failure() {
Gilles Peskinea28fd412021-10-19 17:23:25 +0200971 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200972
Gilles Peskinea28fd412021-10-19 17:23:25 +0200973 if [ $TIMES_LEFT -gt 0 ] &&
974 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
975 then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200976 outcome="RETRY(client-timeout)"
Gilles Peskinea28fd412021-10-19 17:23:25 +0200977 return
978 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200979
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100980 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200981 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100982 # expected client exit to incorrectly succeed in case of catastrophic
983 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100984 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200985 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100986 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100987 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100988 return
989 fi
990 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100991 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200992 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100993 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100994 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100995 return
996 fi
997 fi
998
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100999 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1000 # exit with status 0 when interrupted by a signal, and we don't really
1001 # care anyway), in case e.g. the server reports a memory leak.
1002 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001003 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001004 return
1005 fi
1006
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001007 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001008 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1009 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001010 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001011 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001012 return
1013 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001014
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001015 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001016 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001017 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001018 while [ $# -gt 0 ]
1019 do
1020 case $1 in
1021 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001022 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001023 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001024 return
1025 fi
1026 ;;
1027
1028 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001029 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001030 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001031 return
1032 fi
1033 ;;
1034
1035 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001036 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +02001037 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001038 fail "pattern '$2' MUST NOT be present in the Server output"
1039 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001040 return
1041 fi
1042 ;;
1043
1044 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001045 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +02001046 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001047 fail "pattern '$2' MUST NOT be present in the Client output"
1048 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001049 return
1050 fi
1051 ;;
1052
1053 # The filtering in the following two options (-u and -U) do the following
1054 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001055 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001056 # - keep one of each non-unique line
1057 # - count how many lines remain
1058 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1059 # if there were no duplicates.
1060 "-U")
1061 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1062 fail "lines following pattern '$2' must be unique in Server output"
1063 return
1064 fi
1065 ;;
1066
1067 "-u")
1068 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1069 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001070 return
1071 fi
1072 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001073 "-F")
1074 if ! $2 "$SRV_OUT"; then
1075 fail "function call to '$2' failed on Server output"
1076 return
1077 fi
1078 ;;
1079 "-f")
1080 if ! $2 "$CLI_OUT"; then
1081 fail "function call to '$2' failed on Client output"
1082 return
1083 fi
1084 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001085 "-g")
1086 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1087 fail "function call to '$2' failed on Server and Client output"
1088 return
1089 fi
1090 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001091
1092 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001093 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001094 exit 1
1095 esac
1096 shift 2
1097 done
1098
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001099 # check valgrind's results
1100 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001101 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001102 fail "Server has memory errors"
1103 return
1104 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001105 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001106 fail "Client has memory errors"
1107 return
1108 fi
1109 fi
1110
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001111 # if we're here, everything is ok
Gilles Peskinea28fd412021-10-19 17:23:25 +02001112 outcome=PASS
Gilles Peskinef9022b02021-10-19 16:25:10 +02001113}
1114
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001115# Run the current test case: start the server and if applicable the proxy, run
1116# the client, wait for all processes to finish or time out.
1117#
1118# Inputs:
1119# * $NAME: test case name
1120# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1121# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1122#
1123# Outputs:
1124# * $CLI_EXIT: client return code
1125# * $SRV_RET: server return code
1126do_run_test_once() {
1127 # run the commands
1128 if [ -n "$PXY_CMD" ]; then
1129 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1130 $PXY_CMD >> $PXY_OUT 2>&1 &
1131 PXY_PID=$!
1132 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1133 fi
1134
1135 check_osrv_dtls
1136 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1137 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1138 SRV_PID=$!
1139 wait_server_start "$SRV_PORT" "$SRV_PID"
1140
1141 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Andrzej Kurekd27cdcc2022-05-27 06:44:19 -04001142 # The client must be a subprocess of the script in order for killing it to
1143 # work properly, that's why the ampersand is placed inside the eval command,
1144 # not at the end of the line: the latter approach will spawn eval as a
1145 # subprocess, and the $CLI_CMD as a grandchild.
1146 eval "$CLI_CMD &" >> $CLI_OUT 2>&1
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001147 wait_client_done
1148
1149 sleep 0.05
1150
1151 # terminate the server (and the proxy)
1152 kill $SRV_PID
1153 wait $SRV_PID
1154 SRV_RET=$?
1155
1156 if [ -n "$PXY_CMD" ]; then
1157 kill $PXY_PID >/dev/null 2>&1
Jerry Yubf900472022-10-10 10:25:26 +08001158 wait $PXY_PID >> $PXY_OUT 2>&1
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001159 fi
1160}
1161
Gilles Peskinef9022b02021-10-19 16:25:10 +02001162# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1163# Options: -s pattern pattern that must be present in server output
1164# -c pattern pattern that must be present in client output
1165# -u pattern lines after pattern must be unique in client output
1166# -f call shell function on client output
1167# -S pattern pattern that must be absent in server output
1168# -C pattern pattern that must be absent in client output
1169# -U pattern lines after pattern must be unique in server output
1170# -F call shell function on server output
1171# -g call shell function on server and client output
1172run_test() {
1173 NAME="$1"
1174 shift 1
1175
1176 if is_excluded "$NAME"; then
1177 SKIP_NEXT="NO"
1178 # There was no request to run the test, so don't record its outcome.
1179 return
1180 fi
1181
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +01001182 if [ "$LIST_TESTS" -gt 0 ]; then
1183 printf "%s\n" "$NAME"
1184 return
1185 fi
1186
Gilles Peskinef9022b02021-10-19 16:25:10 +02001187 print_name "$NAME"
1188
1189 # Do we only run numbered tests?
1190 if [ -n "$RUN_TEST_NUMBER" ]; then
1191 case ",$RUN_TEST_NUMBER," in
1192 *",$TESTS,"*) :;;
1193 *) SKIP_NEXT="YES";;
1194 esac
1195 fi
1196
1197 # does this test use a proxy?
1198 if [ "X$1" = "X-p" ]; then
1199 PXY_CMD="$2"
1200 shift 2
1201 else
1202 PXY_CMD=""
1203 fi
1204
1205 # get commands and client output
1206 SRV_CMD="$1"
1207 CLI_CMD="$2"
1208 CLI_EXPECT="$3"
1209 shift 3
1210
1211 # Check if test uses files
1212 case "$SRV_CMD $CLI_CMD" in
1213 *data_files/*)
1214 requires_config_enabled MBEDTLS_FS_IO;;
1215 esac
1216
Gilles Peskinee5f49582022-02-25 19:46:30 +01001217 # Check if the test uses DTLS.
1218 detect_dtls "$SRV_CMD"
1219 if [ "$DTLS" -eq 1 ]; then
1220 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1221 fi
1222
Gilles Peskine511fdf42022-04-08 19:26:26 +02001223 # If the client or server requires certain features that can be detected
1224 # from their command-line arguments, check that they're enabled.
1225 detect_required_features "$SRV_CMD" "$@"
1226 detect_required_features "$CLI_CMD" "$@"
Gilles Peskinef9022b02021-10-19 16:25:10 +02001227
Gilles Peskine89d892f2022-02-25 19:52:52 +01001228 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1229 maybe_adapt_for_psk "$@"
1230
Gilles Peskinef9022b02021-10-19 16:25:10 +02001231 # should we skip?
1232 if [ "X$SKIP_NEXT" = "XYES" ]; then
1233 SKIP_NEXT="NO"
1234 record_outcome "SKIP"
1235 SKIPS=$(( $SKIPS + 1 ))
1236 return
1237 fi
1238
1239 analyze_test_commands "$@"
1240
Andrzej Kurek363553b2022-04-01 08:52:06 -04001241 # One regular run and two retries
1242 TIMES_LEFT=3
Gilles Peskinef9022b02021-10-19 16:25:10 +02001243 while [ $TIMES_LEFT -gt 0 ]; do
1244 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1245
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001246 do_run_test_once
Gilles Peskinef9022b02021-10-19 16:25:10 +02001247
Gilles Peskinea28fd412021-10-19 17:23:25 +02001248 check_test_failure "$@"
1249 case $outcome in
1250 PASS) break;;
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001251 RETRY*) printf "$outcome ";;
Gilles Peskinea28fd412021-10-19 17:23:25 +02001252 FAIL) return;;
1253 esac
Gilles Peskinef9022b02021-10-19 16:25:10 +02001254 done
1255
Gilles Peskinea28fd412021-10-19 17:23:25 +02001256 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001257 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001258 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1259 mv $SRV_OUT o-srv-${TESTS}.log
1260 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001261 if [ -n "$PXY_CMD" ]; then
1262 mv $PXY_OUT o-pxy-${TESTS}.log
1263 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001264 fi
1265
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001266 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001267}
1268
Hanno Becker9b5853c2018-11-16 17:28:40 +00001269run_test_psa() {
1270 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine64c683f2022-03-14 17:55:04 +01001271 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001272 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001273 "$P_SRV debug_level=3 force_version=tls12" \
1274 "$P_CLI debug_level=3 force_version=tls12 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001275 0 \
1276 -c "Successfully setup PSA-based decryption cipher context" \
1277 -c "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001278 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001279 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001280 -s "Successfully setup PSA-based decryption cipher context" \
1281 -s "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001282 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001283 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001284 -C "Failed to setup PSA-based cipher context"\
1285 -S "Failed to setup PSA-based cipher context"\
1286 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001287 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001288 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001289 -S "error" \
1290 -C "error"
Gilles Peskine64c683f2022-03-14 17:55:04 +01001291 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001292}
1293
Hanno Becker354e2482019-01-08 11:40:25 +00001294run_test_psa_force_curve() {
1295 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine64c683f2022-03-14 17:55:04 +01001296 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001297 run_test "PSA - ECDH with $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001298 "$P_SRV debug_level=4 force_version=tls12" \
1299 "$P_CLI debug_level=4 force_version=tls12 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001300 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001301 -c "Successfully setup PSA-based decryption cipher context" \
1302 -c "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001303 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001304 -c "calc PSA finished" \
1305 -s "Successfully setup PSA-based decryption cipher context" \
1306 -s "Successfully setup PSA-based encryption cipher context" \
Gilles Peskine64c683f2022-03-14 17:55:04 +01001307 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001308 -s "calc PSA finished" \
1309 -C "Failed to setup PSA-based cipher context"\
1310 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001311 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001312 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001313 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001314 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001315 -C "error"
Gilles Peskine64c683f2022-03-14 17:55:04 +01001316 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001317}
1318
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001319# Test that the server's memory usage after a handshake is reduced when a client specifies
1320# a maximum fragment length.
1321# first argument ($1) is MFL for SSL client
1322# second argument ($2) is memory usage for SSL client with default MFL (16k)
1323run_test_memory_after_hanshake_with_mfl()
1324{
1325 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001326 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001327
1328 # Leave some margin for robustness
1329 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1330
1331 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001332 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1333 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001334 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1335 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1336 0 \
1337 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1338}
1339
1340
1341# Test that the server's memory usage after a handshake is reduced when a client specifies
1342# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1343run_tests_memory_after_hanshake()
1344{
1345 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1346 SKIP_THIS_TESTS="$SKIP_NEXT"
1347
1348 # first test with default MFU is to get reference memory usage
1349 MEMORY_USAGE_MFL_16K=0
1350 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001351 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1352 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001353 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1354 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1355 0 \
1356 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1357
1358 SKIP_NEXT="$SKIP_THIS_TESTS"
1359 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1360
1361 SKIP_NEXT="$SKIP_THIS_TESTS"
1362 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1363
1364 SKIP_NEXT="$SKIP_THIS_TESTS"
1365 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1366
1367 SKIP_NEXT="$SKIP_THIS_TESTS"
1368 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1369}
1370
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001371cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001372 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001373 rm -f context_srv.txt
1374 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001375 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1376 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1377 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1378 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001379 exit 1
1380}
1381
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001382#
1383# MAIN
1384#
1385
Yanray Wang56599812023-02-28 11:56:59 +08001386# Make the outcome file path relative to the original directory, not
1387# to .../tests
1388case "$MBEDTLS_TEST_OUTCOME_FILE" in
1389 [!/]*)
1390 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
1391 ;;
1392esac
1393
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001394# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1395# patterns rather than regular expressions, use a case statement instead
1396# of calling grep. To keep the optimizer simple, it is incomplete and only
1397# detects simple cases: plain substring, everything, nothing.
1398#
1399# As an exception, the character '.' is treated as an ordinary character
1400# if it is the only special character in the string. This is because it's
1401# rare to need "any one character", but needing a literal '.' is common
1402# (e.g. '-f "DTLS 1.2"').
1403need_grep=
1404case "$FILTER" in
1405 '^$') simple_filter=;;
1406 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001407 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001408 need_grep=1;;
1409 *) # No regexp or shell-pattern special character
1410 simple_filter="*$FILTER*";;
1411esac
1412case "$EXCLUDE" in
1413 '^$') simple_exclude=;;
1414 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001415 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001416 need_grep=1;;
1417 *) # No regexp or shell-pattern special character
1418 simple_exclude="*$EXCLUDE*";;
1419esac
1420if [ -n "$need_grep" ]; then
1421 is_excluded () {
1422 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1423 }
1424else
1425 is_excluded () {
1426 case "$1" in
1427 $simple_exclude) true;;
1428 $simple_filter) false;;
1429 *) true;;
1430 esac
1431 }
1432fi
1433
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +01001434if [ "$LIST_TESTS" -eq 0 ];then
1435
1436 # sanity checks, avoid an avalanche of errors
1437 P_SRV_BIN="${P_SRV%%[ ]*}"
1438 P_CLI_BIN="${P_CLI%%[ ]*}"
1439 P_PXY_BIN="${P_PXY%%[ ]*}"
1440 if [ ! -x "$P_SRV_BIN" ]; then
1441 echo "Command '$P_SRV_BIN' is not an executable file"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001442 exit 1
1443 fi
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +01001444 if [ ! -x "$P_CLI_BIN" ]; then
1445 echo "Command '$P_CLI_BIN' is not an executable file"
1446 exit 1
1447 fi
1448 if [ ! -x "$P_PXY_BIN" ]; then
1449 echo "Command '$P_PXY_BIN' is not an executable file"
1450 exit 1
1451 fi
1452 if [ "$MEMCHECK" -gt 0 ]; then
1453 if which valgrind >/dev/null 2>&1; then :; else
1454 echo "Memcheck not possible. Valgrind not found"
1455 exit 1
1456 fi
1457 fi
1458 if which $OPENSSL >/dev/null 2>&1; then :; else
1459 echo "Command '$OPENSSL' not found"
1460 exit 1
1461 fi
1462
1463 # used by watchdog
1464 MAIN_PID="$$"
1465
1466 # We use somewhat arbitrary delays for tests:
1467 # - how long do we wait for the server to start (when lsof not available)?
1468 # - how long do we allow for the client to finish?
1469 # (not to check performance, just to avoid waiting indefinitely)
1470 # Things are slower with valgrind, so give extra time here.
1471 #
1472 # Note: without lsof, there is a trade-off between the running time of this
1473 # script and the risk of spurious errors because we didn't wait long enough.
1474 # The watchdog delay on the other hand doesn't affect normal running time of
1475 # the script, only the case where a client or server gets stuck.
1476 if [ "$MEMCHECK" -gt 0 ]; then
1477 START_DELAY=6
1478 DOG_DELAY=60
1479 else
1480 START_DELAY=2
1481 DOG_DELAY=20
1482 fi
1483
1484 # some particular tests need more time:
1485 # - for the client, we multiply the usual watchdog limit by a factor
1486 # - for the server, we sleep for a number of seconds after the client exits
1487 # see client_need_more_time() and server_needs_more_time()
1488 CLI_DELAY_FACTOR=1
1489 SRV_DELAY_SECONDS=0
1490
1491 # fix commands to use this port, force IPv4 while at it
1492 # +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
1493 # Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1494 # machines that will resolve to ::1, and we don't want ipv6 here.
1495 P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1496 P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
1497 P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
1498 O_SRV="$O_SRV -accept $SRV_PORT"
1499 O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
1500 G_SRV="$G_SRV -p $SRV_PORT"
1501 G_CLI="$G_CLI -p +SRV_PORT"
1502
1503 # Newer versions of OpenSSL have a syntax to enable all "ciphers", even
1504 # low-security ones. This covers not just cipher suites but also protocol
1505 # versions. It is necessary, for example, to use (D)TLS 1.0/1.1 on
1506 # OpenSSL 1.1.1f from Ubuntu 20.04. The syntax was only introduced in
1507 # OpenSSL 1.1.0 (21e0c1d23afff48601eb93135defddae51f7e2e3) and I can't find
1508 # a way to discover it from -help, so check the openssl version.
1509 case $($OPENSSL version) in
1510 "OpenSSL 0"*|"OpenSSL 1.0"*) :;;
1511 *)
1512 O_CLI="$O_CLI -cipher ALL@SECLEVEL=0"
1513 O_SRV="$O_SRV -cipher ALL@SECLEVEL=0"
1514 ;;
1515 esac
1516
1517 if [ -n "${OPENSSL_NEXT:-}" ]; then
1518 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
1519 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
1520 fi
1521
1522 if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
1523 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1524 fi
1525
1526 if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
1527 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
1528 fi
1529
1530 # Allow SHA-1, because many of our test certificates use it
1531 P_SRV="$P_SRV allow_sha1=1"
1532 P_CLI="$P_CLI allow_sha1=1"
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001533fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001534# Also pick a unique name for intermediate files
1535SRV_OUT="srv_out.$$"
1536CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001537PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001538SESSION="session.$$"
1539
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001540SKIP_NEXT="NO"
1541
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001542trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001543
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001544# Basic test
1545
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001546# Checks that:
1547# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskinede4cb352022-04-05 22:00:32 +02001548# - the expected parameters are selected
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001550requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Gilles Peskinede4cb352022-04-05 22:00:32 +02001551requires_config_enabled MBEDTLS_SHA512_C # "signature_algorithm ext: 6"
1552requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001553run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001554 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001555 "$P_CLI" \
1556 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001557 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001558 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001559 -s "client hello v3, signature_algorithm ext: 6" \
1560 -s "ECDHE curve: secp521r1" \
1561 -S "error" \
1562 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001563
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001564requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001565requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001566run_test "Default, DTLS" \
1567 "$P_SRV dtls=1" \
1568 "$P_CLI dtls=1" \
1569 0 \
1570 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001571 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001572
Hanno Becker721f7c12020-08-17 12:17:32 +01001573run_test "TLS client auth: required" \
1574 "$P_SRV auth_mode=required" \
1575 "$P_CLI" \
1576 0 \
1577 -s "Verifying peer X.509 certificate... ok"
1578
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001579requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1580requires_config_enabled MBEDTLS_ECDSA_C
1581requires_config_enabled MBEDTLS_SHA256_C
1582run_test "TLS: password protected client key" \
1583 "$P_SRV auth_mode=required" \
1584 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1585 0
1586
1587requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1588requires_config_enabled MBEDTLS_ECDSA_C
1589requires_config_enabled MBEDTLS_SHA256_C
1590run_test "TLS: password protected server key" \
1591 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1592 "$P_CLI" \
1593 0
1594
1595requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1596requires_config_enabled MBEDTLS_ECDSA_C
1597requires_config_enabled MBEDTLS_RSA_C
1598requires_config_enabled MBEDTLS_SHA256_C
1599run_test "TLS: password protected server key, two certificates" \
1600 "$P_SRV \
1601 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1602 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1603 "$P_CLI" \
1604 0
1605
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001606requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1607run_test "Default (compression enabled)" \
1608 "$P_SRV debug_level=3" \
1609 "$P_CLI debug_level=3" \
1610 0 \
1611 -s "Allocating compression buffer" \
1612 -c "Allocating compression buffer" \
1613 -s "Record expansion is unknown (compression)" \
1614 -c "Record expansion is unknown (compression)" \
1615 -S "error" \
1616 -C "error"
1617
Hanno Becker746aaf32019-03-28 15:25:23 +00001618requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1619run_test "CA callback on client" \
1620 "$P_SRV debug_level=3" \
1621 "$P_CLI ca_callback=1 debug_level=3 " \
1622 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001623 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001624 -S "error" \
1625 -C "error"
1626
1627requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1628requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1629requires_config_enabled MBEDTLS_ECDSA_C
1630requires_config_enabled MBEDTLS_SHA256_C
1631run_test "CA callback on server" \
1632 "$P_SRV auth_mode=required" \
1633 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1634 key_file=data_files/server5.key" \
1635 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001636 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001637 -s "Verifying peer X.509 certificate... ok" \
1638 -S "error" \
1639 -C "error"
1640
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001641# Test using an opaque private key for client authentication
1642requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1643requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1644requires_config_enabled MBEDTLS_ECDSA_C
1645requires_config_enabled MBEDTLS_SHA256_C
1646run_test "Opaque key for client authentication" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001647 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1648 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001649 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1650 key_file=data_files/server5.key" \
1651 0 \
1652 -c "key type: Opaque" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001653 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001654 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001655 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001656 -S "error" \
1657 -C "error"
1658
Przemyslaw Stekielab09c9e2021-10-04 11:13:22 +02001659# Test using an opaque private key for server authentication
1660requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1661requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1662requires_config_enabled MBEDTLS_ECDSA_C
1663requires_config_enabled MBEDTLS_SHA256_C
1664run_test "Opaque key for server authentication" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001665 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1666 key_file=data_files/server5.key" \
Przemyslaw Stekielab09c9e2021-10-04 11:13:22 +02001667 "$P_CLI crt_file=data_files/server5.crt \
1668 key_file=data_files/server5.key" \
1669 0 \
1670 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001671 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
1672 -s "key types: Opaque - invalid PK" \
1673 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekielab09c9e2021-10-04 11:13:22 +02001674 -S "error" \
1675 -C "error"
1676
Przemyslaw Stekiel5b6c4c92021-10-06 11:31:49 +02001677# Test using an opaque private key for client/server authentication
1678requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1679requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1680requires_config_enabled MBEDTLS_ECDSA_C
1681requires_config_enabled MBEDTLS_SHA256_C
1682run_test "Opaque key for client/server authentication" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001683 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1684 key_file=data_files/server5.key" \
Przemyslaw Stekiel5b6c4c92021-10-06 11:31:49 +02001685 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1686 key_file=data_files/server5.key" \
1687 0 \
1688 -c "key type: Opaque" \
1689 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001690 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
1691 -s "key types: Opaque - invalid PK" \
Przemyslaw Stekiel5b6c4c92021-10-06 11:31:49 +02001692 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielb3de3fd2021-10-26 12:25:27 +02001693 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel5b6c4c92021-10-06 11:31:49 +02001694 -S "error" \
1695 -C "error"
1696
Manuel Pégourié-Gonnard938be422022-06-14 10:43:36 +02001697# Opaque keys not supported for static ECDH
1698requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1699requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1700run_test "Opaque key: server: ECDH-ECDSA not supported" \
1701 "$P_SRV debug_level=1 key_opaque=1
1702 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1703 "$P_CLI force_ciphersuite=TLS-ECDH-ECDSA-WITH-AES-128-GCM-SHA256" \
1704 1 \
1705 -s "server key not ECDH capable" \
1706 -s "ssl_get_ecdh_params_from_cert() returned" \
1707 -s "error" \
1708 -c "error"
1709
1710# Opaque keys not supported for static ECDH
1711requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1712requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1713run_test "Opaque key: server: ECDH-RSA not supported" \
1714 "$P_SRV debug_level=1 key_opaque=1
1715 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
1716 "$P_CLI force_ciphersuite=TLS-ECDH-RSA-WITH-AES-128-GCM-SHA256" \
1717 1 \
1718 -s "server key not ECDH capable" \
1719 -s "ssl_get_ecdh_params_from_cert() returned" \
1720 -s "error" \
1721 -c "error"
1722
Manuel Pégourié-Gonnarda49a00c2022-06-14 10:45:19 +02001723# Opaque PSKs not supported for mixed PSK
1724
1725requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1726run_test "Opaque psk: client: ECDHE-PSK not supported" \
1727 "$P_SRV debug_level=1 psk=abc123 psk_identity=foo" \
1728 "$P_CLI debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 \
1729 force_version=tls12 \
1730 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
1731 1 \
1732 -c "opaque PSK not supported with ECDHE-PSK" \
1733 -s "error" \
1734 -c "error"
1735
1736requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1737run_test "Opaque psk: client: DHE-PSK not supported" \
1738 "$P_SRV debug_level=1 psk=abc123 psk_identity=foo" \
1739 "$P_CLI debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 \
1740 force_version=tls12 \
1741 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
1742 1 \
1743 -c "opaque PSK not supported with DHE-PSK" \
1744 -s "error" \
1745 -c "error"
1746
1747requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1748run_test "Opaque psk: client: RSA-PSK not supported" \
1749 "$P_SRV debug_level=1 psk=abc123 psk_identity=foo" \
1750 "$P_CLI debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 \
1751 force_version=tls12 \
1752 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
1753 1 \
1754 -c "opaque PSK not supported with RSA-PSK" \
1755 -s "error" \
1756 -c "error"
1757
Manuel Pégourié-Gonnardd80d8a42022-06-14 10:53:15 +02001758requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1759run_test "Opaque psk: server: ECDHE-PSK not supported" \
1760 "$P_SRV debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 \
1761 force_version=tls12 \
1762 force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA" \
1763 "$P_CLI debug_level=1 psk=abc123 psk_identity=foo" \
1764 1 \
1765 -s "opaque PSK not supported with ECDHE-PSK" \
1766 -s "error" \
1767 -c "error"
1768
1769requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1770run_test "Opaque psk: server: DHE-PSK not supported" \
1771 "$P_SRV debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 \
1772 force_version=tls12 \
1773 force_ciphersuite=TLS-DHE-PSK-WITH-AES-128-CBC-SHA" \
1774 "$P_CLI debug_level=1 psk=abc123 psk_identity=foo" \
1775 1 \
1776 -s "opaque PSK not supported with DHE-PSK" \
1777 -s "error" \
1778 -c "error"
1779
1780requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1781run_test "Opaque psk: server: RSA-PSK not supported" \
1782 "$P_SRV debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 \
1783 force_version=tls12 \
1784 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA" \
1785 "$P_CLI debug_level=1 psk=abc123 psk_identity=foo" \
1786 1 \
1787 -s "opaque PSK not supported with RSA-PSK" \
1788 -s "error" \
1789 -c "error"
1790
Hanno Becker9b5853c2018-11-16 17:28:40 +00001791# Test ciphersuites which we expect to be fully supported by PSA Crypto
1792# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1793run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1794run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1795run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1796run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1797run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1798run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1799run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1800run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1801run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1802
Hanno Becker354e2482019-01-08 11:40:25 +00001803requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1804run_test_psa_force_curve "secp521r1"
1805requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1806run_test_psa_force_curve "brainpoolP512r1"
1807requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1808run_test_psa_force_curve "secp384r1"
1809requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1810run_test_psa_force_curve "brainpoolP384r1"
1811requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1812run_test_psa_force_curve "secp256r1"
1813requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1814run_test_psa_force_curve "secp256k1"
1815requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1816run_test_psa_force_curve "brainpoolP256r1"
1817requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1818run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001819## SECP224K1 is buggy via the PSA API
Dave Rodgman52af7692022-03-31 14:27:24 +01001820## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001821## so it is disabled in PSA even when it's enabled in Mbed TLS.
1822## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1823## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1824#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1825#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001826requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1827run_test_psa_force_curve "secp192r1"
1828requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1829run_test_psa_force_curve "secp192k1"
1830
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001831# Test current time in ServerHello
1832requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001833run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001834 "$P_SRV debug_level=3" \
1835 "$P_CLI debug_level=3" \
1836 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001837 -f "check_server_hello_time" \
1838 -F "check_server_hello_time"
1839
Simon Butcher8e004102016-10-14 00:48:33 +01001840# Test for uniqueness of IVs in AEAD ciphersuites
1841run_test "Unique IV in GCM" \
1842 "$P_SRV exchanges=20 debug_level=4" \
1843 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1844 0 \
1845 -u "IV used" \
1846 -U "IV used"
1847
Janos Follathee11be62019-04-04 12:03:30 +01001848# Tests for certificate verification callback
1849run_test "Configuration-specific CRT verification callback" \
1850 "$P_SRV debug_level=3" \
1851 "$P_CLI context_crt_cb=0 debug_level=3" \
1852 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001853 -S "error" \
1854 -c "Verify requested for " \
1855 -c "Use configuration-specific verification callback" \
1856 -C "Use context-specific verification callback" \
1857 -C "error"
1858
Hanno Beckerefb440a2019-04-03 13:04:33 +01001859run_test "Context-specific CRT verification callback" \
1860 "$P_SRV debug_level=3" \
1861 "$P_CLI context_crt_cb=1 debug_level=3" \
1862 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001863 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001864 -c "Verify requested for " \
1865 -c "Use context-specific verification callback" \
1866 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001867 -C "error"
1868
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001869# Tests for rc4 option
1870
Gilles Peskine719a6522022-04-15 20:03:33 +02001871# Manual dependencies on the ciphersuite support are necessary
1872# because the automatic requirements from force_ciphersuite=... detection
1873# make an exception for these test cases since they expect a handshake
1874# failure.
1875requires_config_enabled MBEDTLS_ARC4_C
1876requires_config_enabled MBEDTLS_SHA1_C
1877requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Simon Butchera410af52016-05-19 22:12:18 +01001878requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001879run_test "RC4: server disabled, client enabled" \
1880 "$P_SRV" \
1881 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1882 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001883 -s "SSL - The server has no ciphersuites in common"
1884
Gilles Peskine719a6522022-04-15 20:03:33 +02001885requires_config_enabled MBEDTLS_ARC4_C
1886requires_config_enabled MBEDTLS_SHA1_C
1887requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Simon Butchera410af52016-05-19 22:12:18 +01001888requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001889run_test "RC4: server half, client enabled" \
1890 "$P_SRV arc4=1" \
1891 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1892 1 \
1893 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001894
Gilles Peskine719a6522022-04-15 20:03:33 +02001895requires_config_enabled MBEDTLS_ARC4_C
1896requires_config_enabled MBEDTLS_SHA1_C
1897requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
1898requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001899run_test "RC4: server enabled, client disabled" \
1900 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1901 "$P_CLI" \
1902 1 \
1903 -s "SSL - The server has no ciphersuites in common"
1904
Gilles Peskine719a6522022-04-15 20:03:33 +02001905# Run even if the ciphersuite is disabled by default, but only if the
1906# requisite cryptographic mechanisms are present.
1907# Having "force_ciphersuite=..." in the client or server arguments would
1908# prevent that due to the automatic detection, so hide behind some
1909# shell expansion to fool the automatic detection.
1910with_rc4_ciphersuite() {
1911 exec "$@" force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA
1912}
1913requires_config_enabled MBEDTLS_ARC4_C
1914requires_config_enabled MBEDTLS_SHA1_C
1915requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001916run_test "RC4: both enabled" \
Gilles Peskine719a6522022-04-15 20:03:33 +02001917 "with_rc4_ciphersuite $P_SRV" \
1918 "with_rc4_ciphersuite $P_CLI" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001919 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001920 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001921 -S "SSL - The server has no ciphersuites in common"
1922
Hanno Beckerd26bb202018-08-17 09:54:10 +01001923# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1924
1925requires_gnutls
Hanno Beckerd26bb202018-08-17 09:54:10 +01001926run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1927 "$G_SRV"\
1928 "$P_CLI force_version=tls1_1" \
1929 0
1930
1931requires_gnutls
Hanno Beckerd26bb202018-08-17 09:54:10 +01001932run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1933 "$G_SRV"\
1934 "$P_CLI force_version=tls1" \
1935 0
1936
Gilles Peskinebc70a182017-05-09 15:59:24 +02001937# Tests for SHA-1 support
1938
1939run_test "SHA-1 forbidden by default in server certificate" \
1940 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1941 "$P_CLI debug_level=2 allow_sha1=0" \
1942 1 \
1943 -c "The certificate is signed with an unacceptable hash"
1944
1945run_test "SHA-1 explicitly allowed in server certificate" \
1946 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1947 "$P_CLI allow_sha1=1" \
1948 0
1949
1950run_test "SHA-256 allowed by default in server certificate" \
1951 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1952 "$P_CLI allow_sha1=0" \
1953 0
1954
1955run_test "SHA-1 forbidden by default in client certificate" \
1956 "$P_SRV auth_mode=required allow_sha1=0" \
1957 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1958 1 \
1959 -s "The certificate is signed with an unacceptable hash"
1960
1961run_test "SHA-1 explicitly allowed in client certificate" \
1962 "$P_SRV auth_mode=required allow_sha1=1" \
1963 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1964 0
1965
1966run_test "SHA-256 allowed by default in client certificate" \
1967 "$P_SRV auth_mode=required allow_sha1=0" \
1968 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1969 0
1970
Hanno Becker7ae8a762018-08-14 15:43:35 +01001971# Tests for datagram packing
1972run_test "DTLS: multiple records in same datagram, client and server" \
1973 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1974 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1975 0 \
1976 -c "next record in same datagram" \
1977 -s "next record in same datagram"
1978
1979run_test "DTLS: multiple records in same datagram, client only" \
1980 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1981 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1982 0 \
1983 -s "next record in same datagram" \
1984 -C "next record in same datagram"
1985
1986run_test "DTLS: multiple records in same datagram, server only" \
1987 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1988 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1989 0 \
1990 -S "next record in same datagram" \
1991 -c "next record in same datagram"
1992
1993run_test "DTLS: multiple records in same datagram, neither client nor server" \
1994 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1995 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1996 0 \
1997 -S "next record in same datagram" \
1998 -C "next record in same datagram"
1999
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002000# Tests for Truncated HMAC extension
2001
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002002run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002003 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002004 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002005 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00002006 -s "dumping 'expected mac' (20 bytes)" \
2007 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002008
Hanno Becker32c55012017-11-10 08:42:54 +00002009requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002010run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002011 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002012 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002013 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00002014 -s "dumping 'expected mac' (20 bytes)" \
2015 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002016
Hanno Becker32c55012017-11-10 08:42:54 +00002017requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002018run_test "Truncated HMAC: client enabled, server default" \
2019 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002020 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002021 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00002022 -s "dumping 'expected mac' (20 bytes)" \
2023 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002024
Hanno Becker32c55012017-11-10 08:42:54 +00002025requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002026run_test "Truncated HMAC: client enabled, server disabled" \
2027 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002028 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002029 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00002030 -s "dumping 'expected mac' (20 bytes)" \
2031 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002032
Hanno Becker32c55012017-11-10 08:42:54 +00002033requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00002034run_test "Truncated HMAC: client disabled, server enabled" \
2035 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002036 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00002037 0 \
2038 -s "dumping 'expected mac' (20 bytes)" \
2039 -S "dumping 'expected mac' (10 bytes)"
2040
2041requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002042run_test "Truncated HMAC: client enabled, server enabled" \
2043 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002044 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01002045 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00002046 -S "dumping 'expected mac' (20 bytes)" \
2047 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002048
Hanno Becker4c4f4102017-11-10 09:16:05 +00002049run_test "Truncated HMAC, DTLS: client default, server default" \
2050 "$P_SRV dtls=1 debug_level=4" \
2051 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
2052 0 \
2053 -s "dumping 'expected mac' (20 bytes)" \
2054 -S "dumping 'expected mac' (10 bytes)"
2055
2056requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
2057run_test "Truncated HMAC, DTLS: client disabled, server default" \
2058 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002059 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00002060 0 \
2061 -s "dumping 'expected mac' (20 bytes)" \
2062 -S "dumping 'expected mac' (10 bytes)"
2063
2064requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
2065run_test "Truncated HMAC, DTLS: client enabled, server default" \
2066 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002067 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00002068 0 \
2069 -s "dumping 'expected mac' (20 bytes)" \
2070 -S "dumping 'expected mac' (10 bytes)"
2071
2072requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
2073run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
2074 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002075 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00002076 0 \
2077 -s "dumping 'expected mac' (20 bytes)" \
2078 -S "dumping 'expected mac' (10 bytes)"
2079
2080requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
2081run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
2082 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002083 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00002084 0 \
2085 -s "dumping 'expected mac' (20 bytes)" \
2086 -S "dumping 'expected mac' (10 bytes)"
2087
2088requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
2089run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
2090 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00002091 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01002092 0 \
2093 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002094 -s "dumping 'expected mac' (10 bytes)"
2095
Jarno Lamsa2937d812019-06-04 11:33:23 +03002096# Tests for Context serialization
2097
2098requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002099run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002100 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002101 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2102 0 \
2103 -c "Deserializing connection..." \
2104 -S "Deserializing connection..."
2105
2106requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2107run_test "Context serialization, client serializes, ChaChaPoly" \
2108 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2109 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2110 0 \
2111 -c "Deserializing connection..." \
2112 -S "Deserializing connection..."
2113
2114requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2115run_test "Context serialization, client serializes, GCM" \
2116 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2117 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002118 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002119 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002120 -S "Deserializing connection..."
2121
2122requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002123requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2124run_test "Context serialization, client serializes, with CID" \
2125 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2126 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2127 0 \
2128 -c "Deserializing connection..." \
2129 -S "Deserializing connection..."
2130
2131requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002132run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002133 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002134 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2135 0 \
2136 -C "Deserializing connection..." \
2137 -s "Deserializing connection..."
2138
2139requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2140run_test "Context serialization, server serializes, ChaChaPoly" \
2141 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2142 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2143 0 \
2144 -C "Deserializing connection..." \
2145 -s "Deserializing connection..."
2146
2147requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2148run_test "Context serialization, server serializes, GCM" \
2149 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2150 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002151 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002152 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002153 -s "Deserializing connection..."
2154
2155requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002156requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2157run_test "Context serialization, server serializes, with CID" \
2158 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2159 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2160 0 \
2161 -C "Deserializing connection..." \
2162 -s "Deserializing connection..."
2163
2164requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002165run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002166 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002167 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2168 0 \
2169 -c "Deserializing connection..." \
2170 -s "Deserializing connection..."
2171
2172requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2173run_test "Context serialization, both serialize, ChaChaPoly" \
2174 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2175 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2176 0 \
2177 -c "Deserializing connection..." \
2178 -s "Deserializing connection..."
2179
2180requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2181run_test "Context serialization, both serialize, GCM" \
2182 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2183 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002184 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002185 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002186 -s "Deserializing connection..."
2187
Jarno Lamsac2376f02019-06-06 10:44:14 +03002188requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002189requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2190run_test "Context serialization, both serialize, with CID" \
2191 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2192 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2193 0 \
2194 -c "Deserializing connection..." \
2195 -s "Deserializing connection..."
2196
2197requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002198run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002199 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002200 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2201 0 \
2202 -c "Deserializing connection..." \
2203 -S "Deserializing connection..."
2204
2205requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2206run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2207 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2208 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2209 0 \
2210 -c "Deserializing connection..." \
2211 -S "Deserializing connection..."
2212
2213requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2214run_test "Context serialization, re-init, client serializes, GCM" \
2215 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2216 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002217 0 \
2218 -c "Deserializing connection..." \
2219 -S "Deserializing connection..."
2220
Jarno Lamsac2376f02019-06-06 10:44:14 +03002221requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002222requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2223run_test "Context serialization, re-init, client serializes, with CID" \
2224 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2225 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2226 0 \
2227 -c "Deserializing connection..." \
2228 -S "Deserializing connection..."
2229
2230requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002231run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002232 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002233 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2234 0 \
2235 -C "Deserializing connection..." \
2236 -s "Deserializing connection..."
2237
2238requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2239run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2240 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2241 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2242 0 \
2243 -C "Deserializing connection..." \
2244 -s "Deserializing connection..."
2245
2246requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2247run_test "Context serialization, re-init, server serializes, GCM" \
2248 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2249 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002250 0 \
2251 -C "Deserializing connection..." \
2252 -s "Deserializing connection..."
2253
Jarno Lamsac2376f02019-06-06 10:44:14 +03002254requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002255requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2256run_test "Context serialization, re-init, server serializes, with CID" \
2257 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2258 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2259 0 \
2260 -C "Deserializing connection..." \
2261 -s "Deserializing connection..."
2262
2263requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002264run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002265 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002266 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2267 0 \
2268 -c "Deserializing connection..." \
2269 -s "Deserializing connection..."
2270
2271requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2272run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2273 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2274 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2275 0 \
2276 -c "Deserializing connection..." \
2277 -s "Deserializing connection..."
2278
2279requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2280run_test "Context serialization, re-init, both serialize, GCM" \
2281 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2282 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002283 0 \
2284 -c "Deserializing connection..." \
2285 -s "Deserializing connection..."
2286
Hanno Becker1b18fd32019-08-30 11:18:59 +01002287requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2288requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2289run_test "Context serialization, re-init, both serialize, with CID" \
2290 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2291 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2292 0 \
2293 -c "Deserializing connection..." \
2294 -s "Deserializing connection..."
2295
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002296requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2297run_test "Saving the serialized context to a file" \
2298 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2299 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2300 0 \
2301 -s "Save serialized context to a file... ok" \
2302 -c "Save serialized context to a file... ok"
2303rm -f context_srv.txt
2304rm -f context_cli.txt
2305
Hanno Becker7cf463e2019-04-09 18:08:47 +01002306# Tests for DTLS Connection ID extension
2307
Hanno Becker7cf463e2019-04-09 18:08:47 +01002308# So far, the CID API isn't implemented, so we can't
2309# grep for output witnessing its use. This needs to be
2310# changed once the CID extension is implemented.
2311
Hanno Beckera0e20d02019-05-15 14:03:01 +01002312requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002313run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002314 "$P_SRV debug_level=3 dtls=1 cid=0" \
2315 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2316 0 \
2317 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002318 -s "found CID extension" \
2319 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002320 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002321 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002322 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002323 -C "found CID extension" \
2324 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002325 -C "Copy CIDs into SSL transform" \
2326 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002327
Hanno Beckera0e20d02019-05-15 14:03:01 +01002328requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002329run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002330 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2331 "$P_CLI debug_level=3 dtls=1 cid=0" \
2332 0 \
2333 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002334 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002335 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002336 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002337 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002338 -C "found CID extension" \
2339 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002340 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002341 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002342
Hanno Beckera0e20d02019-05-15 14:03:01 +01002343requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002344run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002345 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2346 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2347 0 \
2348 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002349 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002350 -c "client hello, adding CID extension" \
2351 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002352 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002353 -s "server hello, adding CID extension" \
2354 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002355 -c "Use of CID extension negotiated" \
2356 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002357 -c "Copy CIDs into SSL transform" \
2358 -c "Peer CID (length 2 Bytes): de ad" \
2359 -s "Peer CID (length 2 Bytes): be ef" \
2360 -s "Use of Connection ID has been negotiated" \
2361 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002362
Hanno Beckera0e20d02019-05-15 14:03:01 +01002363requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002364run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002365 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002366 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2367 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2368 0 \
2369 -c "Enable use of CID extension." \
2370 -s "Enable use of CID extension." \
2371 -c "client hello, adding CID extension" \
2372 -s "found CID extension" \
2373 -s "Use of CID extension negotiated" \
2374 -s "server hello, adding CID extension" \
2375 -c "found CID extension" \
2376 -c "Use of CID extension negotiated" \
2377 -s "Copy CIDs into SSL transform" \
2378 -c "Copy CIDs into SSL transform" \
2379 -c "Peer CID (length 2 Bytes): de ad" \
2380 -s "Peer CID (length 2 Bytes): be ef" \
2381 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002382 -c "Use of Connection ID has been negotiated" \
2383 -c "ignoring unexpected CID" \
2384 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002385
Hanno Beckera0e20d02019-05-15 14:03:01 +01002386requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002387run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2388 -p "$P_PXY mtu=800" \
2389 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2390 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2391 0 \
2392 -c "Enable use of CID extension." \
2393 -s "Enable use of CID extension." \
2394 -c "client hello, adding CID extension" \
2395 -s "found CID extension" \
2396 -s "Use of CID extension negotiated" \
2397 -s "server hello, adding CID extension" \
2398 -c "found CID extension" \
2399 -c "Use of CID extension negotiated" \
2400 -s "Copy CIDs into SSL transform" \
2401 -c "Copy CIDs into SSL transform" \
2402 -c "Peer CID (length 2 Bytes): de ad" \
2403 -s "Peer CID (length 2 Bytes): be ef" \
2404 -s "Use of Connection ID has been negotiated" \
2405 -c "Use of Connection ID has been negotiated"
2406
Hanno Beckera0e20d02019-05-15 14:03:01 +01002407requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002408run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002409 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002410 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2411 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2412 0 \
2413 -c "Enable use of CID extension." \
2414 -s "Enable use of CID extension." \
2415 -c "client hello, adding CID extension" \
2416 -s "found CID extension" \
2417 -s "Use of CID extension negotiated" \
2418 -s "server hello, adding CID extension" \
2419 -c "found CID extension" \
2420 -c "Use of CID extension negotiated" \
2421 -s "Copy CIDs into SSL transform" \
2422 -c "Copy CIDs into SSL transform" \
2423 -c "Peer CID (length 2 Bytes): de ad" \
2424 -s "Peer CID (length 2 Bytes): be ef" \
2425 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002426 -c "Use of Connection ID has been negotiated" \
2427 -c "ignoring unexpected CID" \
2428 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002429
Hanno Beckera0e20d02019-05-15 14:03:01 +01002430requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002431run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002432 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2433 "$P_CLI debug_level=3 dtls=1 cid=1" \
2434 0 \
2435 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002436 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002437 -c "client hello, adding CID extension" \
2438 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002439 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002440 -s "server hello, adding CID extension" \
2441 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002442 -c "Use of CID extension negotiated" \
2443 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002444 -c "Copy CIDs into SSL transform" \
2445 -c "Peer CID (length 4 Bytes): de ad be ef" \
2446 -s "Peer CID (length 0 Bytes):" \
2447 -s "Use of Connection ID has been negotiated" \
2448 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002449
Hanno Beckera0e20d02019-05-15 14:03:01 +01002450requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002451run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002452 "$P_SRV debug_level=3 dtls=1 cid=1" \
2453 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2454 0 \
2455 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002456 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002457 -c "client hello, adding CID extension" \
2458 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002459 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002460 -s "server hello, adding CID extension" \
2461 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002462 -c "Use of CID extension negotiated" \
2463 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002464 -c "Copy CIDs into SSL transform" \
2465 -s "Peer CID (length 4 Bytes): de ad be ef" \
2466 -c "Peer CID (length 0 Bytes):" \
2467 -s "Use of Connection ID has been negotiated" \
2468 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002469
Hanno Beckera0e20d02019-05-15 14:03:01 +01002470requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002471run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002472 "$P_SRV debug_level=3 dtls=1 cid=1" \
2473 "$P_CLI debug_level=3 dtls=1 cid=1" \
2474 0 \
2475 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002476 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002477 -c "client hello, adding CID extension" \
2478 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002479 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002480 -s "server hello, adding CID extension" \
2481 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002482 -c "Use of CID extension negotiated" \
2483 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002484 -c "Copy CIDs into SSL transform" \
2485 -S "Use of Connection ID has been negotiated" \
2486 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002487
Hanno Beckera0e20d02019-05-15 14:03:01 +01002488requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002489run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002490 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2491 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2492 0 \
2493 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002494 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002495 -c "client hello, adding CID extension" \
2496 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002497 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002498 -s "server hello, adding CID extension" \
2499 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002500 -c "Use of CID extension negotiated" \
2501 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002502 -c "Copy CIDs into SSL transform" \
2503 -c "Peer CID (length 2 Bytes): de ad" \
2504 -s "Peer CID (length 2 Bytes): be ef" \
2505 -s "Use of Connection ID has been negotiated" \
2506 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002507
Hanno Beckera0e20d02019-05-15 14:03:01 +01002508requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002509run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002510 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2511 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2512 0 \
2513 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002514 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002515 -c "client hello, adding CID extension" \
2516 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002517 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002518 -s "server hello, adding CID extension" \
2519 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002520 -c "Use of CID extension negotiated" \
2521 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002522 -c "Copy CIDs into SSL transform" \
2523 -c "Peer CID (length 4 Bytes): de ad be ef" \
2524 -s "Peer CID (length 0 Bytes):" \
2525 -s "Use of Connection ID has been negotiated" \
2526 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002527
Hanno Beckera0e20d02019-05-15 14:03:01 +01002528requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002529run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002530 "$P_SRV debug_level=3 dtls=1 cid=1" \
2531 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2532 0 \
2533 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002534 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002535 -c "client hello, adding CID extension" \
2536 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002537 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002538 -s "server hello, adding CID extension" \
2539 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002540 -c "Use of CID extension negotiated" \
2541 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002542 -c "Copy CIDs into SSL transform" \
2543 -s "Peer CID (length 4 Bytes): de ad be ef" \
2544 -c "Peer CID (length 0 Bytes):" \
2545 -s "Use of Connection ID has been negotiated" \
2546 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002547
Hanno Beckera0e20d02019-05-15 14:03:01 +01002548requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002549run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002550 "$P_SRV debug_level=3 dtls=1 cid=1" \
2551 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2552 0 \
2553 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002554 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002555 -c "client hello, adding CID extension" \
2556 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002557 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002558 -s "server hello, adding CID extension" \
2559 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002560 -c "Use of CID extension negotiated" \
2561 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002562 -c "Copy CIDs into SSL transform" \
2563 -S "Use of Connection ID has been negotiated" \
2564 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002565
Hanno Beckera0e20d02019-05-15 14:03:01 +01002566requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002567run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002568 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2569 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2570 0 \
2571 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002572 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002573 -c "client hello, adding CID extension" \
2574 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002575 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002576 -s "server hello, adding CID extension" \
2577 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002578 -c "Use of CID extension negotiated" \
2579 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002580 -c "Copy CIDs into SSL transform" \
2581 -c "Peer CID (length 2 Bytes): de ad" \
2582 -s "Peer CID (length 2 Bytes): be ef" \
2583 -s "Use of Connection ID has been negotiated" \
2584 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002585
Hanno Beckera0e20d02019-05-15 14:03:01 +01002586requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002587run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002588 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2589 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2590 0 \
2591 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002592 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002593 -c "client hello, adding CID extension" \
2594 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002595 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002596 -s "server hello, adding CID extension" \
2597 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002598 -c "Use of CID extension negotiated" \
2599 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002600 -c "Copy CIDs into SSL transform" \
2601 -c "Peer CID (length 4 Bytes): de ad be ef" \
2602 -s "Peer CID (length 0 Bytes):" \
2603 -s "Use of Connection ID has been negotiated" \
2604 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002605
Hanno Beckera0e20d02019-05-15 14:03:01 +01002606requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002607run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002608 "$P_SRV debug_level=3 dtls=1 cid=1" \
2609 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2610 0 \
2611 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002612 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002613 -c "client hello, adding CID extension" \
2614 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002615 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002616 -s "server hello, adding CID extension" \
2617 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002618 -c "Use of CID extension negotiated" \
2619 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002620 -c "Copy CIDs into SSL transform" \
2621 -s "Peer CID (length 4 Bytes): de ad be ef" \
2622 -c "Peer CID (length 0 Bytes):" \
2623 -s "Use of Connection ID has been negotiated" \
2624 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002625
Hanno Beckera0e20d02019-05-15 14:03:01 +01002626requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002627run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002628 "$P_SRV debug_level=3 dtls=1 cid=1" \
2629 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2630 0 \
2631 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002632 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002633 -c "client hello, adding CID extension" \
2634 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002635 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002636 -s "server hello, adding CID extension" \
2637 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002638 -c "Use of CID extension negotiated" \
2639 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002640 -c "Copy CIDs into SSL transform" \
2641 -S "Use of Connection ID has been negotiated" \
2642 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002643
Hanno Beckera0e20d02019-05-15 14:03:01 +01002644requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002645requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002646run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002647 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2648 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2649 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002650 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2651 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2652 -s "(initial handshake) Use of Connection ID has been negotiated" \
2653 -c "(initial handshake) Use of Connection ID has been negotiated" \
2654 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2655 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2656 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2657 -c "(after renegotiation) Use of Connection ID has been negotiated"
2658
Hanno Beckera0e20d02019-05-15 14:03:01 +01002659requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002660requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002661run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002662 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2663 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2664 0 \
2665 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2666 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2667 -s "(initial handshake) Use of Connection ID has been negotiated" \
2668 -c "(initial handshake) Use of Connection ID has been negotiated" \
2669 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2670 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2671 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2672 -c "(after renegotiation) Use of Connection ID has been negotiated"
2673
Hanno Beckera0e20d02019-05-15 14:03:01 +01002674requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002675requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002676run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2677 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2678 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2679 0 \
2680 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2681 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2682 -s "(initial handshake) Use of Connection ID has been negotiated" \
2683 -c "(initial handshake) Use of Connection ID has been negotiated" \
2684 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2685 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2686 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2687 -c "(after renegotiation) Use of Connection ID has been negotiated"
2688
Hanno Beckera0e20d02019-05-15 14:03:01 +01002689requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002690requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002691run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002692 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002693 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2694 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2695 0 \
2696 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2697 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2698 -s "(initial handshake) Use of Connection ID has been negotiated" \
2699 -c "(initial handshake) Use of Connection ID has been negotiated" \
2700 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2701 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2702 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002703 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2704 -c "ignoring unexpected CID" \
2705 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002706
Hanno Beckera0e20d02019-05-15 14:03:01 +01002707requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002708requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2709run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002710 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2711 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2712 0 \
2713 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2714 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2715 -s "(initial handshake) Use of Connection ID has been negotiated" \
2716 -c "(initial handshake) Use of Connection ID has been negotiated" \
2717 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2718 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2719 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2720 -S "(after renegotiation) Use of Connection ID has been negotiated"
2721
Hanno Beckera0e20d02019-05-15 14:03:01 +01002722requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002723requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002724run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2725 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2726 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2727 0 \
2728 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2729 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2730 -s "(initial handshake) Use of Connection ID has been negotiated" \
2731 -c "(initial handshake) Use of Connection ID has been negotiated" \
2732 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2733 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2734 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2735 -S "(after renegotiation) Use of Connection ID has been negotiated"
2736
Hanno Beckera0e20d02019-05-15 14:03:01 +01002737requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002738requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002739run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002740 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002741 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2742 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2743 0 \
2744 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2745 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2746 -s "(initial handshake) Use of Connection ID has been negotiated" \
2747 -c "(initial handshake) Use of Connection ID has been negotiated" \
2748 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2749 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2750 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002751 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2752 -c "ignoring unexpected CID" \
2753 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002754
Hanno Beckera0e20d02019-05-15 14:03:01 +01002755requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002756requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2757run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002758 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2759 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2760 0 \
2761 -S "(initial handshake) Use of Connection ID has been negotiated" \
2762 -C "(initial handshake) Use of Connection ID has been negotiated" \
2763 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2764 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2765 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2766 -s "(after renegotiation) Use of Connection ID has been negotiated"
2767
Hanno Beckera0e20d02019-05-15 14:03:01 +01002768requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002769requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002770run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2771 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2772 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2773 0 \
2774 -S "(initial handshake) Use of Connection ID has been negotiated" \
2775 -C "(initial handshake) Use of Connection ID has been negotiated" \
2776 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2777 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2778 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2779 -s "(after renegotiation) Use of Connection ID has been negotiated"
2780
Hanno Beckera0e20d02019-05-15 14:03:01 +01002781requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002782requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002783run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002784 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002785 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2786 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2787 0 \
2788 -S "(initial handshake) Use of Connection ID has been negotiated" \
2789 -C "(initial handshake) Use of Connection ID has been negotiated" \
2790 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2791 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2792 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002793 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2794 -c "ignoring unexpected CID" \
2795 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002796
Hanno Beckera0e20d02019-05-15 14:03:01 +01002797requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002798requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2799run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002800 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2801 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2802 0 \
2803 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2804 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2805 -s "(initial handshake) Use of Connection ID has been negotiated" \
2806 -c "(initial handshake) Use of Connection ID has been negotiated" \
2807 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2808 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2809 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2810 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2811 -s "(after renegotiation) Use of Connection ID was not offered by client"
2812
Hanno Beckera0e20d02019-05-15 14:03:01 +01002813requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002814requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002815run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002816 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002817 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2818 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2819 0 \
2820 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2821 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2822 -s "(initial handshake) Use of Connection ID has been negotiated" \
2823 -c "(initial handshake) Use of Connection ID has been negotiated" \
2824 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2825 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2826 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2827 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002828 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2829 -c "ignoring unexpected CID" \
2830 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002831
Hanno Beckera0e20d02019-05-15 14:03:01 +01002832requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002833requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2834run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2835 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2836 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2837 0 \
2838 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2839 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2840 -s "(initial handshake) Use of Connection ID has been negotiated" \
2841 -c "(initial handshake) Use of Connection ID has been negotiated" \
2842 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2843 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2844 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2845 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2846 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2847
Hanno Beckera0e20d02019-05-15 14:03:01 +01002848requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002849requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2850run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002851 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002852 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2853 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2854 0 \
2855 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2856 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2857 -s "(initial handshake) Use of Connection ID has been negotiated" \
2858 -c "(initial handshake) Use of Connection ID has been negotiated" \
2859 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2860 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2861 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2862 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002863 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2864 -c "ignoring unexpected CID" \
2865 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002866
Yuto Takano71879532021-07-09 11:32:38 +01002867# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
2868# tests check that the buffer contents are reallocated when the message is
2869# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002870requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2871requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002872requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002873run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2874 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2875 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2876 0 \
2877 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2878 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2879 -s "(initial handshake) Use of Connection ID has been negotiated" \
2880 -c "(initial handshake) Use of Connection ID has been negotiated" \
2881 -s "Reallocating in_buf" \
2882 -s "Reallocating out_buf"
2883
2884requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2885requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002886requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002887run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2888 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2889 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2890 0 \
2891 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2892 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2893 -s "(initial handshake) Use of Connection ID has been negotiated" \
2894 -c "(initial handshake) Use of Connection ID has been negotiated" \
2895 -s "Reallocating in_buf" \
2896 -s "Reallocating out_buf"
2897
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002898# Tests for Encrypt-then-MAC extension
2899
2900run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002901 "$P_SRV debug_level=3 \
2902 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002903 "$P_CLI debug_level=3" \
2904 0 \
2905 -c "client hello, adding encrypt_then_mac extension" \
2906 -s "found encrypt then mac extension" \
2907 -s "server hello, adding encrypt then mac extension" \
2908 -c "found encrypt_then_mac extension" \
2909 -c "using encrypt then mac" \
2910 -s "using encrypt then mac"
2911
2912run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002913 "$P_SRV debug_level=3 etm=0 \
2914 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002915 "$P_CLI debug_level=3 etm=1" \
2916 0 \
2917 -c "client hello, adding encrypt_then_mac extension" \
2918 -s "found encrypt then mac extension" \
2919 -S "server hello, adding encrypt then mac extension" \
2920 -C "found encrypt_then_mac extension" \
2921 -C "using encrypt then mac" \
2922 -S "using encrypt then mac"
2923
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002924run_test "Encrypt then MAC: client enabled, aead cipher" \
2925 "$P_SRV debug_level=3 etm=1 \
2926 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2927 "$P_CLI debug_level=3 etm=1" \
2928 0 \
2929 -c "client hello, adding encrypt_then_mac extension" \
2930 -s "found encrypt then mac extension" \
2931 -S "server hello, adding encrypt then mac extension" \
2932 -C "found encrypt_then_mac extension" \
2933 -C "using encrypt then mac" \
2934 -S "using encrypt then mac"
2935
2936run_test "Encrypt then MAC: client enabled, stream cipher" \
2937 "$P_SRV debug_level=3 etm=1 \
2938 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002939 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002940 0 \
2941 -c "client hello, adding encrypt_then_mac extension" \
2942 -s "found encrypt then mac extension" \
2943 -S "server hello, adding encrypt then mac extension" \
2944 -C "found encrypt_then_mac extension" \
2945 -C "using encrypt then mac" \
2946 -S "using encrypt then mac"
2947
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002948run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002949 "$P_SRV debug_level=3 etm=1 \
2950 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002951 "$P_CLI debug_level=3 etm=0" \
2952 0 \
2953 -C "client hello, adding encrypt_then_mac extension" \
2954 -S "found encrypt then mac extension" \
2955 -S "server hello, adding encrypt then mac extension" \
2956 -C "found encrypt_then_mac extension" \
2957 -C "using encrypt then mac" \
2958 -S "using encrypt then mac"
2959
2960run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002961 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002962 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002963 "$P_CLI debug_level=3 force_version=ssl3" \
2964 0 \
2965 -C "client hello, adding encrypt_then_mac extension" \
2966 -S "found encrypt then mac extension" \
2967 -S "server hello, adding encrypt then mac extension" \
2968 -C "found encrypt_then_mac extension" \
2969 -C "using encrypt then mac" \
2970 -S "using encrypt then mac"
2971
2972run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002973 "$P_SRV debug_level=3 force_version=ssl3 \
2974 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002975 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002976 0 \
2977 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002978 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002979 -S "server hello, adding encrypt then mac extension" \
2980 -C "found encrypt_then_mac extension" \
2981 -C "using encrypt then mac" \
2982 -S "using encrypt then mac"
2983
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002984# Tests for Extended Master Secret extension
2985
Gilles Peskine111fde42022-02-25 19:51:52 +01002986requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002987run_test "Extended Master Secret: default" \
2988 "$P_SRV debug_level=3" \
2989 "$P_CLI debug_level=3" \
2990 0 \
2991 -c "client hello, adding extended_master_secret extension" \
2992 -s "found extended master secret extension" \
2993 -s "server hello, adding extended master secret extension" \
2994 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002995 -c "session hash for extended master secret" \
2996 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002997
Gilles Peskine111fde42022-02-25 19:51:52 +01002998requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002999run_test "Extended Master Secret: client enabled, server disabled" \
3000 "$P_SRV debug_level=3 extended_ms=0" \
3001 "$P_CLI debug_level=3 extended_ms=1" \
3002 0 \
3003 -c "client hello, adding extended_master_secret extension" \
3004 -s "found extended master secret extension" \
3005 -S "server hello, adding extended master secret extension" \
3006 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003007 -C "session hash for extended master secret" \
3008 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003009
Gilles Peskine111fde42022-02-25 19:51:52 +01003010requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003011run_test "Extended Master Secret: client disabled, server enabled" \
3012 "$P_SRV debug_level=3 extended_ms=1" \
3013 "$P_CLI debug_level=3 extended_ms=0" \
3014 0 \
3015 -C "client hello, adding extended_master_secret extension" \
3016 -S "found extended master secret extension" \
3017 -S "server hello, adding extended master secret extension" \
3018 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003019 -C "session hash for extended master secret" \
3020 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003021
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02003022run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01003023 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02003024 "$P_CLI debug_level=3 force_version=ssl3" \
3025 0 \
3026 -C "client hello, adding extended_master_secret extension" \
3027 -S "found extended master secret extension" \
3028 -S "server hello, adding extended master secret extension" \
3029 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003030 -C "session hash for extended master secret" \
3031 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02003032
3033run_test "Extended Master Secret: client enabled, server SSLv3" \
3034 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01003035 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02003036 0 \
3037 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01003038 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02003039 -S "server hello, adding extended master secret extension" \
3040 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003041 -C "session hash for extended master secret" \
3042 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02003043
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02003044# Tests for FALLBACK_SCSV
3045
3046run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003047 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02003048 "$P_CLI debug_level=3 force_version=tls1_1" \
3049 0 \
3050 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003051 -S "received FALLBACK_SCSV" \
3052 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02003053 -C "is a fatal alert message (msg 86)"
3054
3055run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003056 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02003057 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
3058 0 \
3059 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003060 -S "received FALLBACK_SCSV" \
3061 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02003062 -C "is a fatal alert message (msg 86)"
3063
3064run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003065 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02003066 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003067 1 \
3068 -c "adding FALLBACK_SCSV" \
3069 -s "received FALLBACK_SCSV" \
3070 -s "inapropriate fallback" \
3071 -c "is a fatal alert message (msg 86)"
3072
3073run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003074 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003075 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02003076 0 \
3077 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003078 -s "received FALLBACK_SCSV" \
3079 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02003080 -C "is a fatal alert message (msg 86)"
3081
3082requires_openssl_with_fallback_scsv
3083run_test "Fallback SCSV: default, openssl server" \
3084 "$O_SRV" \
3085 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
3086 0 \
3087 -C "adding FALLBACK_SCSV" \
3088 -C "is a fatal alert message (msg 86)"
3089
3090requires_openssl_with_fallback_scsv
3091run_test "Fallback SCSV: enabled, openssl server" \
3092 "$O_SRV" \
3093 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
3094 1 \
3095 -c "adding FALLBACK_SCSV" \
3096 -c "is a fatal alert message (msg 86)"
3097
Gilles Peskineadd21ad2022-04-15 15:14:58 +02003098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003099requires_openssl_with_fallback_scsv
3100run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003101 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003102 "$O_CLI -tls1_1" \
3103 0 \
3104 -S "received FALLBACK_SCSV" \
3105 -S "inapropriate fallback"
3106
Gilles Peskineadd21ad2022-04-15 15:14:58 +02003107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003108requires_openssl_with_fallback_scsv
3109run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003110 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003111 "$O_CLI -tls1_1 -fallback_scsv" \
3112 1 \
3113 -s "received FALLBACK_SCSV" \
3114 -s "inapropriate fallback"
3115
3116requires_openssl_with_fallback_scsv
3117run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02003118 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02003119 "$O_CLI -fallback_scsv" \
3120 0 \
3121 -s "received FALLBACK_SCSV" \
3122 -S "inapropriate fallback"
3123
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003124# Test sending and receiving empty application data records
3125
3126run_test "Encrypt then MAC: empty application data record" \
3127 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3128 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3129 0 \
3130 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3131 -s "dumping 'input payload after decrypt' (0 bytes)" \
3132 -c "0 bytes written in 1 fragments"
3133
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003134run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003135 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3136 "$P_CLI auth_mode=none etm=0 request_size=0" \
3137 0 \
3138 -s "dumping 'input payload after decrypt' (0 bytes)" \
3139 -c "0 bytes written in 1 fragments"
3140
3141run_test "Encrypt then MAC, DTLS: empty application data record" \
3142 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3143 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3144 0 \
3145 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3146 -s "dumping 'input payload after decrypt' (0 bytes)" \
3147 -c "0 bytes written in 1 fragments"
3148
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003149run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003150 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3151 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3152 0 \
3153 -s "dumping 'input payload after decrypt' (0 bytes)" \
3154 -c "0 bytes written in 1 fragments"
3155
Gilles Peskined50177f2017-05-16 17:53:03 +02003156## ClientHello generated with
3157## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
3158## then manually twiddling the ciphersuite list.
3159## The ClientHello content is spelled out below as a hex string as
3160## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
3161## The expected response is an inappropriate_fallback alert.
Gilles Peskinebba3b4c2022-04-09 00:08:47 +02003162requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV
Gilles Peskined50177f2017-05-16 17:53:03 +02003163run_test "Fallback SCSV: beginning of list" \
3164 "$P_SRV debug_level=2" \
3165 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
3166 0 \
3167 -s "received FALLBACK_SCSV" \
3168 -s "inapropriate fallback"
3169
Gilles Peskinebba3b4c2022-04-09 00:08:47 +02003170requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV
Gilles Peskined50177f2017-05-16 17:53:03 +02003171run_test "Fallback SCSV: end of list" \
3172 "$P_SRV debug_level=2" \
3173 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
3174 0 \
3175 -s "received FALLBACK_SCSV" \
3176 -s "inapropriate fallback"
3177
3178## Here the expected response is a valid ServerHello prefix, up to the random.
Gilles Peskinebba3b4c2022-04-09 00:08:47 +02003179requires_config_enabled MBEDTLS_SSL_FALLBACK_SCSV
Gilles Peskined50177f2017-05-16 17:53:03 +02003180run_test "Fallback SCSV: not in list" \
3181 "$P_SRV debug_level=2" \
3182 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
3183 0 \
3184 -S "received FALLBACK_SCSV" \
3185 -S "inapropriate fallback"
3186
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003187# Tests for CBC 1/n-1 record splitting
3188
3189run_test "CBC Record splitting: TLS 1.2, no splitting" \
3190 "$P_SRV" \
3191 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Xiaofei Baif40545d2021-12-02 08:43:35 +00003192 request_size=123 force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003193 0 \
3194 -s "Read from client: 123 bytes read" \
3195 -S "Read from client: 1 bytes read" \
3196 -S "122 bytes read"
3197
3198run_test "CBC Record splitting: TLS 1.1, no splitting" \
3199 "$P_SRV" \
3200 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3201 request_size=123 force_version=tls1_1" \
3202 0 \
3203 -s "Read from client: 123 bytes read" \
3204 -S "Read from client: 1 bytes read" \
3205 -S "122 bytes read"
3206
3207run_test "CBC Record splitting: TLS 1.0, splitting" \
3208 "$P_SRV" \
3209 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3210 request_size=123 force_version=tls1" \
3211 0 \
3212 -S "Read from client: 123 bytes read" \
3213 -s "Read from client: 1 bytes read" \
3214 -s "122 bytes read"
3215
3216run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01003217 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003218 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3219 request_size=123 force_version=ssl3" \
3220 0 \
3221 -S "Read from client: 123 bytes read" \
3222 -s "Read from client: 1 bytes read" \
3223 -s "122 bytes read"
3224
3225run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003226 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003227 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
3228 request_size=123 force_version=tls1" \
3229 0 \
3230 -s "Read from client: 123 bytes read" \
3231 -S "Read from client: 1 bytes read" \
3232 -S "122 bytes read"
3233
3234run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
3235 "$P_SRV" \
3236 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3237 request_size=123 force_version=tls1 recsplit=0" \
3238 0 \
3239 -s "Read from client: 123 bytes read" \
3240 -S "Read from client: 1 bytes read" \
3241 -S "122 bytes read"
3242
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01003243run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
3244 "$P_SRV nbio=2" \
3245 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
3246 request_size=123 force_version=tls1" \
3247 0 \
3248 -S "Read from client: 123 bytes read" \
3249 -s "Read from client: 1 bytes read" \
3250 -s "122 bytes read"
3251
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003252# Tests for Session Tickets
3253
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003254run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003255 "$P_SRV debug_level=3 tickets=1" \
3256 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003257 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003258 -c "client hello, adding session ticket extension" \
3259 -s "found session ticket extension" \
3260 -s "server hello, adding session ticket extension" \
3261 -c "found session_ticket extension" \
3262 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003263 -S "session successfully restored from cache" \
3264 -s "session successfully restored from ticket" \
3265 -s "a session has been resumed" \
3266 -c "a session has been resumed"
3267
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003268run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003269 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3270 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003271 0 \
3272 -c "client hello, adding session ticket extension" \
3273 -s "found session ticket extension" \
3274 -s "server hello, adding session ticket extension" \
3275 -c "found session_ticket extension" \
3276 -c "parse new session ticket" \
3277 -S "session successfully restored from cache" \
3278 -s "session successfully restored from ticket" \
3279 -s "a session has been resumed" \
3280 -c "a session has been resumed"
3281
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003282run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003283 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3284 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003285 0 \
3286 -c "client hello, adding session ticket extension" \
3287 -s "found session ticket extension" \
3288 -s "server hello, adding session ticket extension" \
3289 -c "found session_ticket extension" \
3290 -c "parse new session ticket" \
3291 -S "session successfully restored from cache" \
3292 -S "session successfully restored from ticket" \
3293 -S "a session has been resumed" \
3294 -C "a session has been resumed"
3295
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003296run_test "Session resume using tickets: session copy" \
3297 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3298 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3299 0 \
3300 -c "client hello, adding session ticket extension" \
3301 -s "found session ticket extension" \
3302 -s "server hello, adding session ticket extension" \
3303 -c "found session_ticket extension" \
3304 -c "parse new session ticket" \
3305 -S "session successfully restored from cache" \
3306 -s "session successfully restored from ticket" \
3307 -s "a session has been resumed" \
3308 -c "a session has been resumed"
3309
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003310run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003311 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003312 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003313 0 \
3314 -c "client hello, adding session ticket extension" \
3315 -c "found session_ticket extension" \
3316 -c "parse new session ticket" \
3317 -c "a session has been resumed"
3318
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003319run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003320 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003321 "( $O_CLI -sess_out $SESSION; \
3322 $O_CLI -sess_in $SESSION; \
3323 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003324 0 \
3325 -s "found session ticket extension" \
3326 -s "server hello, adding session ticket extension" \
3327 -S "session successfully restored from cache" \
3328 -s "session successfully restored from ticket" \
3329 -s "a session has been resumed"
3330
Hanno Becker1d739932018-08-21 13:55:22 +01003331# Tests for Session Tickets with DTLS
3332
3333run_test "Session resume using tickets, DTLS: basic" \
3334 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003335 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003336 0 \
3337 -c "client hello, adding session ticket extension" \
3338 -s "found session ticket extension" \
3339 -s "server hello, adding session ticket extension" \
3340 -c "found session_ticket extension" \
3341 -c "parse new session ticket" \
3342 -S "session successfully restored from cache" \
3343 -s "session successfully restored from ticket" \
3344 -s "a session has been resumed" \
3345 -c "a session has been resumed"
3346
3347run_test "Session resume using tickets, DTLS: cache disabled" \
3348 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003349 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003350 0 \
3351 -c "client hello, adding session ticket extension" \
3352 -s "found session ticket extension" \
3353 -s "server hello, adding session ticket extension" \
3354 -c "found session_ticket extension" \
3355 -c "parse new session ticket" \
3356 -S "session successfully restored from cache" \
3357 -s "session successfully restored from ticket" \
3358 -s "a session has been resumed" \
3359 -c "a session has been resumed"
3360
3361run_test "Session resume using tickets, DTLS: timeout" \
3362 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003363 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003364 0 \
3365 -c "client hello, adding session ticket extension" \
3366 -s "found session ticket extension" \
3367 -s "server hello, adding session ticket extension" \
3368 -c "found session_ticket extension" \
3369 -c "parse new session ticket" \
3370 -S "session successfully restored from cache" \
3371 -S "session successfully restored from ticket" \
3372 -S "a session has been resumed" \
3373 -C "a session has been resumed"
3374
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003375run_test "Session resume using tickets, DTLS: session copy" \
3376 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003377 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003378 0 \
3379 -c "client hello, adding session ticket extension" \
3380 -s "found session ticket extension" \
3381 -s "server hello, adding session ticket extension" \
3382 -c "found session_ticket extension" \
3383 -c "parse new session ticket" \
3384 -S "session successfully restored from cache" \
3385 -s "session successfully restored from ticket" \
3386 -s "a session has been resumed" \
3387 -c "a session has been resumed"
3388
Hanno Becker1d739932018-08-21 13:55:22 +01003389run_test "Session resume using tickets, DTLS: openssl server" \
3390 "$O_SRV -dtls1" \
3391 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3392 0 \
3393 -c "client hello, adding session ticket extension" \
3394 -c "found session_ticket extension" \
3395 -c "parse new session ticket" \
3396 -c "a session has been resumed"
3397
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003398# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003399# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003400requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003401run_test "Session resume using tickets, DTLS: openssl client" \
3402 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003403 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3404 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003405 rm -f $SESSION )" \
3406 0 \
3407 -s "found session ticket extension" \
3408 -s "server hello, adding session ticket extension" \
3409 -S "session successfully restored from cache" \
3410 -s "session successfully restored from ticket" \
3411 -s "a session has been resumed"
3412
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003413# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003414
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003415run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003416 "$P_SRV debug_level=3 tickets=0" \
3417 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003418 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003419 -c "client hello, adding session ticket extension" \
3420 -s "found session ticket extension" \
3421 -S "server hello, adding session ticket extension" \
3422 -C "found session_ticket extension" \
3423 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003424 -s "session successfully restored from cache" \
3425 -S "session successfully restored from ticket" \
3426 -s "a session has been resumed" \
3427 -c "a session has been resumed"
3428
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003429run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003430 "$P_SRV debug_level=3 tickets=1" \
3431 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003432 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003433 -C "client hello, adding session ticket extension" \
3434 -S "found session ticket extension" \
3435 -S "server hello, adding session ticket extension" \
3436 -C "found session_ticket extension" \
3437 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003438 -s "session successfully restored from cache" \
3439 -S "session successfully restored from ticket" \
3440 -s "a session has been resumed" \
3441 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003442
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003443run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003444 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3445 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003446 0 \
3447 -S "session successfully restored from cache" \
3448 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003449 -S "a session has been resumed" \
3450 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003451
Gilles Peskine111fde42022-02-25 19:51:52 +01003452requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003453run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003454 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3455 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003456 0 \
3457 -s "session successfully restored from cache" \
3458 -S "session successfully restored from ticket" \
3459 -s "a session has been resumed" \
3460 -c "a session has been resumed"
3461
Gilles Peskine111fde42022-02-25 19:51:52 +01003462requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003463run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003464 "$P_SRV debug_level=3 tickets=0" \
3465 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003466 0 \
3467 -s "session successfully restored from cache" \
3468 -S "session successfully restored from ticket" \
3469 -s "a session has been resumed" \
3470 -c "a session has been resumed"
3471
Gilles Peskine111fde42022-02-25 19:51:52 +01003472requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003473run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003474 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3475 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003476 0 \
3477 -S "session successfully restored from cache" \
3478 -S "session successfully restored from ticket" \
3479 -S "a session has been resumed" \
3480 -C "a session has been resumed"
3481
Gilles Peskine111fde42022-02-25 19:51:52 +01003482requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003483run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003484 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3485 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003486 0 \
3487 -s "session successfully restored from cache" \
3488 -S "session successfully restored from ticket" \
3489 -s "a session has been resumed" \
3490 -c "a session has been resumed"
3491
Gilles Peskine111fde42022-02-25 19:51:52 +01003492requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003493run_test "Session resume using cache: session copy" \
3494 "$P_SRV debug_level=3 tickets=0" \
3495 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3496 0 \
3497 -s "session successfully restored from cache" \
3498 -S "session successfully restored from ticket" \
3499 -s "a session has been resumed" \
3500 -c "a session has been resumed"
3501
Gilles Peskine111fde42022-02-25 19:51:52 +01003502requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003503run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003504 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003505 "( $O_CLI -sess_out $SESSION; \
3506 $O_CLI -sess_in $SESSION; \
3507 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003508 0 \
3509 -s "found session ticket extension" \
3510 -S "server hello, adding session ticket extension" \
3511 -s "session successfully restored from cache" \
3512 -S "session successfully restored from ticket" \
3513 -s "a session has been resumed"
3514
Gilles Peskine111fde42022-02-25 19:51:52 +01003515requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003516run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003517 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003518 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003519 0 \
3520 -C "found session_ticket extension" \
3521 -C "parse new session ticket" \
3522 -c "a session has been resumed"
3523
Andrzej Kurekc87d97b2022-06-14 07:12:33 -04003524# Tests for Session resume and extensions
3525
3526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3527requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
3528run_test "Session resume and connection ID" \
3529 "$P_SRV debug_level=3 cid=1 cid_val=dead dtls=1 tickets=0" \
3530 "$P_CLI debug_level=3 cid=1 cid_val=beef dtls=1 tickets=0 reconnect=1" \
3531 0 \
3532 -c "Enable use of CID extension." \
3533 -s "Enable use of CID extension." \
3534 -c "client hello, adding CID extension" \
3535 -s "found CID extension" \
3536 -s "Use of CID extension negotiated" \
3537 -s "server hello, adding CID extension" \
3538 -c "found CID extension" \
3539 -c "Use of CID extension negotiated" \
3540 -s "Copy CIDs into SSL transform" \
3541 -c "Copy CIDs into SSL transform" \
3542 -c "Peer CID (length 2 Bytes): de ad" \
3543 -s "Peer CID (length 2 Bytes): be ef" \
3544 -s "Use of Connection ID has been negotiated" \
3545 -c "Use of Connection ID has been negotiated"
3546
Hanno Becker1d739932018-08-21 13:55:22 +01003547# Tests for Session Resume based on session-ID and cache, DTLS
3548
Gilles Peskine111fde42022-02-25 19:51:52 +01003549requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003550run_test "Session resume using cache, DTLS: tickets enabled on client" \
3551 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003552 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003553 0 \
3554 -c "client hello, adding session ticket extension" \
3555 -s "found session ticket extension" \
3556 -S "server hello, adding session ticket extension" \
3557 -C "found session_ticket extension" \
3558 -C "parse new session ticket" \
3559 -s "session successfully restored from cache" \
3560 -S "session successfully restored from ticket" \
3561 -s "a session has been resumed" \
3562 -c "a session has been resumed"
3563
Gilles Peskine111fde42022-02-25 19:51:52 +01003564requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003565run_test "Session resume using cache, DTLS: tickets enabled on server" \
3566 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003567 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003568 0 \
3569 -C "client hello, adding session ticket extension" \
3570 -S "found session ticket extension" \
3571 -S "server hello, adding session ticket extension" \
3572 -C "found session_ticket extension" \
3573 -C "parse new session ticket" \
3574 -s "session successfully restored from cache" \
3575 -S "session successfully restored from ticket" \
3576 -s "a session has been resumed" \
3577 -c "a session has been resumed"
3578
Gilles Peskine111fde42022-02-25 19:51:52 +01003579requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003580run_test "Session resume using cache, DTLS: cache_max=0" \
3581 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003582 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003583 0 \
3584 -S "session successfully restored from cache" \
3585 -S "session successfully restored from ticket" \
3586 -S "a session has been resumed" \
3587 -C "a session has been resumed"
3588
Gilles Peskine111fde42022-02-25 19:51:52 +01003589requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003590run_test "Session resume using cache, DTLS: cache_max=1" \
3591 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003592 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003593 0 \
3594 -s "session successfully restored from cache" \
3595 -S "session successfully restored from ticket" \
3596 -s "a session has been resumed" \
3597 -c "a session has been resumed"
3598
Gilles Peskine111fde42022-02-25 19:51:52 +01003599requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003600run_test "Session resume using cache, DTLS: timeout > delay" \
3601 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003602 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003603 0 \
3604 -s "session successfully restored from cache" \
3605 -S "session successfully restored from ticket" \
3606 -s "a session has been resumed" \
3607 -c "a session has been resumed"
3608
Gilles Peskine111fde42022-02-25 19:51:52 +01003609requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003610run_test "Session resume using cache, DTLS: timeout < delay" \
3611 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003612 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003613 0 \
3614 -S "session successfully restored from cache" \
3615 -S "session successfully restored from ticket" \
3616 -S "a session has been resumed" \
3617 -C "a session has been resumed"
3618
Gilles Peskine111fde42022-02-25 19:51:52 +01003619requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003620run_test "Session resume using cache, DTLS: no timeout" \
3621 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003622 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003623 0 \
3624 -s "session successfully restored from cache" \
3625 -S "session successfully restored from ticket" \
3626 -s "a session has been resumed" \
3627 -c "a session has been resumed"
3628
Gilles Peskine111fde42022-02-25 19:51:52 +01003629requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003630run_test "Session resume using cache, DTLS: session copy" \
3631 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003632 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003633 0 \
3634 -s "session successfully restored from cache" \
3635 -S "session successfully restored from ticket" \
3636 -s "a session has been resumed" \
3637 -c "a session has been resumed"
3638
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003639# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003640# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003641requires_openssl_next
Gilles Peskine111fde42022-02-25 19:51:52 +01003642requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003643run_test "Session resume using cache, DTLS: openssl client" \
3644 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003645 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3646 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003647 rm -f $SESSION )" \
3648 0 \
3649 -s "found session ticket extension" \
3650 -S "server hello, adding session ticket extension" \
3651 -s "session successfully restored from cache" \
3652 -S "session successfully restored from ticket" \
3653 -s "a session has been resumed"
3654
Gilles Peskine111fde42022-02-25 19:51:52 +01003655requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003656run_test "Session resume using cache, DTLS: openssl server" \
3657 "$O_SRV -dtls1" \
3658 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3659 0 \
3660 -C "found session_ticket extension" \
3661 -C "parse new session ticket" \
3662 -c "a session has been resumed"
3663
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003664# Tests for Max Fragment Length extension
3665
Hanno Becker4aed27e2017-09-18 15:00:34 +01003666requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003667run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003668 "$P_SRV debug_level=3" \
3669 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003670 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003671 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3672 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3673 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3674 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003675 -C "client hello, adding max_fragment_length extension" \
3676 -S "found max fragment length extension" \
3677 -S "server hello, max_fragment_length extension" \
3678 -C "found max_fragment_length extension"
3679
Hanno Becker4aed27e2017-09-18 15:00:34 +01003680requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003681run_test "Max fragment length: enabled, default, larger message" \
3682 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003683 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003684 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003685 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3686 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3687 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3688 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003689 -C "client hello, adding max_fragment_length extension" \
3690 -S "found max fragment length extension" \
3691 -S "server hello, max_fragment_length extension" \
3692 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003693 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3694 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003695 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003696
3697requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3698run_test "Max fragment length, DTLS: enabled, default, larger message" \
3699 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003700 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003701 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003702 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3703 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3704 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3705 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003706 -C "client hello, adding max_fragment_length extension" \
3707 -S "found max fragment length extension" \
3708 -S "server hello, max_fragment_length extension" \
3709 -C "found max_fragment_length extension" \
3710 -c "fragment larger than.*maximum "
3711
Angus Grattonc4dd0732018-04-11 16:28:39 +10003712# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3713# (session fragment length will be 16384 regardless of mbedtls
3714# content length configuration.)
3715
Hanno Beckerc5266962017-09-18 15:01:50 +01003716requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3717run_test "Max fragment length: disabled, larger message" \
3718 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003719 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003720 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003721 -C "Maximum input fragment length is 16384" \
3722 -C "Maximum output fragment length is 16384" \
3723 -S "Maximum input fragment length is 16384" \
3724 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003725 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3726 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003727 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003728
3729requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano18ddccc2021-06-21 19:43:33 +01003730run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003731 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003732 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003733 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003734 -C "Maximum input fragment length is 16384" \
3735 -C "Maximum output fragment length is 16384" \
3736 -S "Maximum input fragment length is 16384" \
3737 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003738 -c "fragment larger than.*maximum "
3739
Yuto Takanobec7cf72021-07-02 10:10:49 +01003740requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003741requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003742run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003743 "$P_SRV debug_level=3" \
3744 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003745 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003746 -c "Maximum input fragment length is 4096" \
3747 -c "Maximum output fragment length is 4096" \
3748 -s "Maximum input fragment length is 4096" \
3749 -s "Maximum output fragment length is 4096" \
3750 -c "client hello, adding max_fragment_length extension" \
3751 -s "found max fragment length extension" \
3752 -s "server hello, max_fragment_length extension" \
3753 -c "found max_fragment_length extension"
3754
Yuto Takanobec7cf72021-07-02 10:10:49 +01003755requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003756requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3757run_test "Max fragment length: client 512, server 1024" \
3758 "$P_SRV debug_level=3 max_frag_len=1024" \
3759 "$P_CLI debug_level=3 max_frag_len=512" \
3760 0 \
3761 -c "Maximum input fragment length is 512" \
3762 -c "Maximum output fragment length is 512" \
3763 -s "Maximum input fragment length is 512" \
3764 -s "Maximum output fragment length is 512" \
3765 -c "client hello, adding max_fragment_length extension" \
3766 -s "found max fragment length extension" \
3767 -s "server hello, max_fragment_length extension" \
3768 -c "found max_fragment_length extension"
3769
Yuto Takanobec7cf72021-07-02 10:10:49 +01003770requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003771requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3772run_test "Max fragment length: client 512, server 2048" \
3773 "$P_SRV debug_level=3 max_frag_len=2048" \
3774 "$P_CLI debug_level=3 max_frag_len=512" \
3775 0 \
3776 -c "Maximum input fragment length is 512" \
3777 -c "Maximum output fragment length is 512" \
3778 -s "Maximum input fragment length is 512" \
3779 -s "Maximum output fragment length is 512" \
3780 -c "client hello, adding max_fragment_length extension" \
3781 -s "found max fragment length extension" \
3782 -s "server hello, max_fragment_length extension" \
3783 -c "found max_fragment_length extension"
3784
Yuto Takanobec7cf72021-07-02 10:10:49 +01003785requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003786requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3787run_test "Max fragment length: client 512, server 4096" \
3788 "$P_SRV debug_level=3 max_frag_len=4096" \
3789 "$P_CLI debug_level=3 max_frag_len=512" \
3790 0 \
3791 -c "Maximum input fragment length is 512" \
3792 -c "Maximum output fragment length is 512" \
3793 -s "Maximum input fragment length is 512" \
3794 -s "Maximum output fragment length is 512" \
3795 -c "client hello, adding max_fragment_length extension" \
3796 -s "found max fragment length extension" \
3797 -s "server hello, max_fragment_length extension" \
3798 -c "found max_fragment_length extension"
3799
Yuto Takanobec7cf72021-07-02 10:10:49 +01003800requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003801requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3802run_test "Max fragment length: client 1024, server 512" \
3803 "$P_SRV debug_level=3 max_frag_len=512" \
3804 "$P_CLI debug_level=3 max_frag_len=1024" \
3805 0 \
3806 -c "Maximum input fragment length is 1024" \
3807 -c "Maximum output fragment length is 1024" \
3808 -s "Maximum input fragment length is 1024" \
3809 -s "Maximum output fragment length is 512" \
3810 -c "client hello, adding max_fragment_length extension" \
3811 -s "found max fragment length extension" \
3812 -s "server hello, max_fragment_length extension" \
3813 -c "found max_fragment_length extension"
3814
Yuto Takanobec7cf72021-07-02 10:10:49 +01003815requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003816requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3817run_test "Max fragment length: client 1024, server 2048" \
3818 "$P_SRV debug_level=3 max_frag_len=2048" \
3819 "$P_CLI debug_level=3 max_frag_len=1024" \
3820 0 \
3821 -c "Maximum input fragment length is 1024" \
3822 -c "Maximum output fragment length is 1024" \
3823 -s "Maximum input fragment length is 1024" \
3824 -s "Maximum output fragment length is 1024" \
3825 -c "client hello, adding max_fragment_length extension" \
3826 -s "found max fragment length extension" \
3827 -s "server hello, max_fragment_length extension" \
3828 -c "found max_fragment_length extension"
3829
Yuto Takanobec7cf72021-07-02 10:10:49 +01003830requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003831requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3832run_test "Max fragment length: client 1024, server 4096" \
3833 "$P_SRV debug_level=3 max_frag_len=4096" \
3834 "$P_CLI debug_level=3 max_frag_len=1024" \
3835 0 \
3836 -c "Maximum input fragment length is 1024" \
3837 -c "Maximum output fragment length is 1024" \
3838 -s "Maximum input fragment length is 1024" \
3839 -s "Maximum output fragment length is 1024" \
3840 -c "client hello, adding max_fragment_length extension" \
3841 -s "found max fragment length extension" \
3842 -s "server hello, max_fragment_length extension" \
3843 -c "found max_fragment_length extension"
3844
Yuto Takanobec7cf72021-07-02 10:10:49 +01003845requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003846requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3847run_test "Max fragment length: client 2048, server 512" \
3848 "$P_SRV debug_level=3 max_frag_len=512" \
3849 "$P_CLI debug_level=3 max_frag_len=2048" \
3850 0 \
3851 -c "Maximum input fragment length is 2048" \
3852 -c "Maximum output fragment length is 2048" \
3853 -s "Maximum input fragment length is 2048" \
3854 -s "Maximum output fragment length is 512" \
3855 -c "client hello, adding max_fragment_length extension" \
3856 -s "found max fragment length extension" \
3857 -s "server hello, max_fragment_length extension" \
3858 -c "found max_fragment_length extension"
3859
Yuto Takanobec7cf72021-07-02 10:10:49 +01003860requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003861requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3862run_test "Max fragment length: client 2048, server 1024" \
3863 "$P_SRV debug_level=3 max_frag_len=1024" \
3864 "$P_CLI debug_level=3 max_frag_len=2048" \
3865 0 \
3866 -c "Maximum input fragment length is 2048" \
3867 -c "Maximum output fragment length is 2048" \
3868 -s "Maximum input fragment length is 2048" \
3869 -s "Maximum output fragment length is 1024" \
3870 -c "client hello, adding max_fragment_length extension" \
3871 -s "found max fragment length extension" \
3872 -s "server hello, max_fragment_length extension" \
3873 -c "found max_fragment_length extension"
3874
Yuto Takanobec7cf72021-07-02 10:10:49 +01003875requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003876requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3877run_test "Max fragment length: client 2048, server 4096" \
3878 "$P_SRV debug_level=3 max_frag_len=4096" \
3879 "$P_CLI debug_level=3 max_frag_len=2048" \
3880 0 \
3881 -c "Maximum input fragment length is 2048" \
3882 -c "Maximum output fragment length is 2048" \
3883 -s "Maximum input fragment length is 2048" \
3884 -s "Maximum output fragment length is 2048" \
3885 -c "client hello, adding max_fragment_length extension" \
3886 -s "found max fragment length extension" \
3887 -s "server hello, max_fragment_length extension" \
3888 -c "found max_fragment_length extension"
3889
Yuto Takanobec7cf72021-07-02 10:10:49 +01003890requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003891requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3892run_test "Max fragment length: client 4096, server 512" \
3893 "$P_SRV debug_level=3 max_frag_len=512" \
3894 "$P_CLI debug_level=3 max_frag_len=4096" \
3895 0 \
3896 -c "Maximum input fragment length is 4096" \
3897 -c "Maximum output fragment length is 4096" \
3898 -s "Maximum input fragment length is 4096" \
3899 -s "Maximum output fragment length is 512" \
3900 -c "client hello, adding max_fragment_length extension" \
3901 -s "found max fragment length extension" \
3902 -s "server hello, max_fragment_length extension" \
3903 -c "found max_fragment_length extension"
3904
Yuto Takanobec7cf72021-07-02 10:10:49 +01003905requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003906requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3907run_test "Max fragment length: client 4096, server 1024" \
3908 "$P_SRV debug_level=3 max_frag_len=1024" \
3909 "$P_CLI debug_level=3 max_frag_len=4096" \
3910 0 \
3911 -c "Maximum input fragment length is 4096" \
3912 -c "Maximum output fragment length is 4096" \
3913 -s "Maximum input fragment length is 4096" \
3914 -s "Maximum output fragment length is 1024" \
3915 -c "client hello, adding max_fragment_length extension" \
3916 -s "found max fragment length extension" \
3917 -s "server hello, max_fragment_length extension" \
3918 -c "found max_fragment_length extension"
3919
Yuto Takanobec7cf72021-07-02 10:10:49 +01003920requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003921requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3922run_test "Max fragment length: client 4096, server 2048" \
3923 "$P_SRV debug_level=3 max_frag_len=2048" \
3924 "$P_CLI debug_level=3 max_frag_len=4096" \
3925 0 \
3926 -c "Maximum input fragment length is 4096" \
3927 -c "Maximum output fragment length is 4096" \
3928 -s "Maximum input fragment length is 4096" \
3929 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003930 -c "client hello, adding max_fragment_length extension" \
3931 -s "found max fragment length extension" \
3932 -s "server hello, max_fragment_length extension" \
3933 -c "found max_fragment_length extension"
3934
Yuto Takanobec7cf72021-07-02 10:10:49 +01003935requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003936requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003937run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003938 "$P_SRV debug_level=3 max_frag_len=4096" \
3939 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003940 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003941 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3942 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3943 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3944 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003945 -C "client hello, adding max_fragment_length extension" \
3946 -S "found max fragment length extension" \
3947 -S "server hello, max_fragment_length extension" \
3948 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003949
Yuto Takanobec7cf72021-07-02 10:10:49 +01003950requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003951requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003952requires_gnutls
3953run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003954 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003955 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003956 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003957 -c "Maximum input fragment length is 4096" \
3958 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003959 -c "client hello, adding max_fragment_length extension" \
3960 -c "found max_fragment_length extension"
3961
Yuto Takanobec7cf72021-07-02 10:10:49 +01003962requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003963requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003964run_test "Max fragment length: client, message just fits" \
3965 "$P_SRV debug_level=3" \
3966 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3967 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003968 -c "Maximum input fragment length is 2048" \
3969 -c "Maximum output fragment length is 2048" \
3970 -s "Maximum input fragment length is 2048" \
3971 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003972 -c "client hello, adding max_fragment_length extension" \
3973 -s "found max fragment length extension" \
3974 -s "server hello, max_fragment_length extension" \
3975 -c "found max_fragment_length extension" \
3976 -c "2048 bytes written in 1 fragments" \
3977 -s "2048 bytes read"
3978
Yuto Takanobec7cf72021-07-02 10:10:49 +01003979requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003980requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003981run_test "Max fragment length: client, larger message" \
3982 "$P_SRV debug_level=3" \
3983 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3984 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003985 -c "Maximum input fragment length is 2048" \
3986 -c "Maximum output fragment length is 2048" \
3987 -s "Maximum input fragment length is 2048" \
3988 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003989 -c "client hello, adding max_fragment_length extension" \
3990 -s "found max fragment length extension" \
3991 -s "server hello, max_fragment_length extension" \
3992 -c "found max_fragment_length extension" \
3993 -c "2345 bytes written in 2 fragments" \
3994 -s "2048 bytes read" \
3995 -s "297 bytes read"
3996
Yuto Takanobec7cf72021-07-02 10:10:49 +01003997requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003998requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003999run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004000 "$P_SRV debug_level=3 dtls=1" \
4001 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4002 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004003 -c "Maximum input fragment length is 2048" \
4004 -c "Maximum output fragment length is 2048" \
4005 -s "Maximum input fragment length is 2048" \
4006 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004007 -c "client hello, adding max_fragment_length extension" \
4008 -s "found max fragment length extension" \
4009 -s "server hello, max_fragment_length extension" \
4010 -c "found max_fragment_length extension" \
4011 -c "fragment larger than.*maximum"
4012
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004013# Tests for renegotiation
4014
Hanno Becker6a243642017-10-12 15:18:45 +01004015# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004016run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004017 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004018 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004019 0 \
4020 -C "client hello, adding renegotiation extension" \
4021 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4022 -S "found renegotiation extension" \
4023 -s "server hello, secure renegotiation extension" \
4024 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004025 -C "=> renegotiate" \
4026 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004027 -S "write hello request"
4028
Hanno Becker6a243642017-10-12 15:18:45 +01004029requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004030run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004031 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004032 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004033 0 \
4034 -c "client hello, adding renegotiation extension" \
4035 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4036 -s "found renegotiation extension" \
4037 -s "server hello, secure renegotiation extension" \
4038 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004039 -c "=> renegotiate" \
4040 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004041 -S "write hello request"
4042
Hanno Becker6a243642017-10-12 15:18:45 +01004043requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004044run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004045 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004046 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004047 0 \
4048 -c "client hello, adding renegotiation extension" \
4049 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4050 -s "found renegotiation extension" \
4051 -s "server hello, secure renegotiation extension" \
4052 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004053 -c "=> renegotiate" \
4054 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004055 -s "write hello request"
4056
Janos Follathb0f148c2017-10-05 12:29:42 +01004057# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4058# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
4059# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004060requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004061run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4062 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
4063 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
4064 0 \
4065 -c "client hello, adding renegotiation extension" \
4066 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4067 -s "found renegotiation extension" \
4068 -s "server hello, secure renegotiation extension" \
4069 -c "found renegotiation extension" \
4070 -c "=> renegotiate" \
4071 -s "=> renegotiate" \
4072 -S "write hello request" \
4073 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4074
4075# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4076# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
4077# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004078requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01004079run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
4080 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
4081 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4082 0 \
4083 -c "client hello, adding renegotiation extension" \
4084 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4085 -s "found renegotiation extension" \
4086 -s "server hello, secure renegotiation extension" \
4087 -c "found renegotiation extension" \
4088 -c "=> renegotiate" \
4089 -s "=> renegotiate" \
4090 -s "write hello request" \
4091 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4092
Hanno Becker6a243642017-10-12 15:18:45 +01004093requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004094run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004095 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004096 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004097 0 \
4098 -c "client hello, adding renegotiation extension" \
4099 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4100 -s "found renegotiation extension" \
4101 -s "server hello, secure renegotiation extension" \
4102 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004103 -c "=> renegotiate" \
4104 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004105 -s "write hello request"
4106
Hanno Becker6a243642017-10-12 15:18:45 +01004107requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004108requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobec7cf72021-07-02 10:10:49 +01004109requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004110run_test "Renegotiation with max fragment length: client 2048, server 512" \
4111 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4112 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4113 0 \
4114 -c "Maximum input fragment length is 2048" \
4115 -c "Maximum output fragment length is 2048" \
4116 -s "Maximum input fragment length is 2048" \
4117 -s "Maximum output fragment length is 512" \
4118 -c "client hello, adding max_fragment_length extension" \
4119 -s "found max fragment length extension" \
4120 -s "server hello, max_fragment_length extension" \
4121 -c "found max_fragment_length extension" \
4122 -c "client hello, adding renegotiation extension" \
4123 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4124 -s "found renegotiation extension" \
4125 -s "server hello, secure renegotiation extension" \
4126 -c "found renegotiation extension" \
4127 -c "=> renegotiate" \
4128 -s "=> renegotiate" \
4129 -s "write hello request"
4130
4131requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004132run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004133 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004134 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004135 1 \
4136 -c "client hello, adding renegotiation extension" \
4137 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4138 -S "found renegotiation extension" \
4139 -s "server hello, secure renegotiation extension" \
4140 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004141 -c "=> renegotiate" \
4142 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004143 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004144 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004145 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004146
Hanno Becker6a243642017-10-12 15:18:45 +01004147requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004148run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004149 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004150 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004151 0 \
4152 -C "client hello, adding renegotiation extension" \
4153 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4154 -S "found renegotiation extension" \
4155 -s "server hello, secure renegotiation extension" \
4156 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004157 -C "=> renegotiate" \
4158 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004159 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004160 -S "SSL - An unexpected message was received from our peer" \
4161 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004162
Hanno Becker6a243642017-10-12 15:18:45 +01004163requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004164run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004165 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004166 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004167 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004168 0 \
4169 -C "client hello, adding renegotiation extension" \
4170 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4171 -S "found renegotiation extension" \
4172 -s "server hello, secure renegotiation extension" \
4173 -c "found renegotiation extension" \
4174 -C "=> renegotiate" \
4175 -S "=> renegotiate" \
4176 -s "write hello request" \
4177 -S "SSL - An unexpected message was received from our peer" \
4178 -S "failed"
4179
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004180# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004181requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004182run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004183 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004184 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004185 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004186 0 \
4187 -C "client hello, adding renegotiation extension" \
4188 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4189 -S "found renegotiation extension" \
4190 -s "server hello, secure renegotiation extension" \
4191 -c "found renegotiation extension" \
4192 -C "=> renegotiate" \
4193 -S "=> renegotiate" \
4194 -s "write hello request" \
4195 -S "SSL - An unexpected message was received from our peer" \
4196 -S "failed"
4197
Hanno Becker6a243642017-10-12 15:18:45 +01004198requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004199run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004200 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004201 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004202 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004203 0 \
4204 -C "client hello, adding renegotiation extension" \
4205 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4206 -S "found renegotiation extension" \
4207 -s "server hello, secure renegotiation extension" \
4208 -c "found renegotiation extension" \
4209 -C "=> renegotiate" \
4210 -S "=> renegotiate" \
4211 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004212 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004213
Hanno Becker6a243642017-10-12 15:18:45 +01004214requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004215run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004216 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004217 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004218 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004219 0 \
4220 -c "client hello, adding renegotiation extension" \
4221 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4222 -s "found renegotiation extension" \
4223 -s "server hello, secure renegotiation extension" \
4224 -c "found renegotiation extension" \
4225 -c "=> renegotiate" \
4226 -s "=> renegotiate" \
4227 -s "write hello request" \
4228 -S "SSL - An unexpected message was received from our peer" \
4229 -S "failed"
4230
Hanno Becker6a243642017-10-12 15:18:45 +01004231requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004232run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004233 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004234 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4235 0 \
4236 -C "client hello, adding renegotiation extension" \
4237 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4238 -S "found renegotiation extension" \
4239 -s "server hello, secure renegotiation extension" \
4240 -c "found renegotiation extension" \
4241 -S "record counter limit reached: renegotiate" \
4242 -C "=> renegotiate" \
4243 -S "=> renegotiate" \
4244 -S "write hello request" \
4245 -S "SSL - An unexpected message was received from our peer" \
4246 -S "failed"
4247
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004248# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004249requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004250run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004251 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004252 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004253 0 \
4254 -c "client hello, adding renegotiation extension" \
4255 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4256 -s "found renegotiation extension" \
4257 -s "server hello, secure renegotiation extension" \
4258 -c "found renegotiation extension" \
4259 -s "record counter limit reached: renegotiate" \
4260 -c "=> renegotiate" \
4261 -s "=> renegotiate" \
4262 -s "write hello request" \
4263 -S "SSL - An unexpected message was received from our peer" \
4264 -S "failed"
4265
Hanno Becker6a243642017-10-12 15:18:45 +01004266requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004267run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004268 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004269 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004270 0 \
4271 -c "client hello, adding renegotiation extension" \
4272 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4273 -s "found renegotiation extension" \
4274 -s "server hello, secure renegotiation extension" \
4275 -c "found renegotiation extension" \
4276 -s "record counter limit reached: renegotiate" \
4277 -c "=> renegotiate" \
4278 -s "=> renegotiate" \
4279 -s "write hello request" \
4280 -S "SSL - An unexpected message was received from our peer" \
4281 -S "failed"
4282
Hanno Becker6a243642017-10-12 15:18:45 +01004283requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004284run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004285 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004286 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4287 0 \
4288 -C "client hello, adding renegotiation extension" \
4289 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4290 -S "found renegotiation extension" \
4291 -s "server hello, secure renegotiation extension" \
4292 -c "found renegotiation extension" \
4293 -S "record counter limit reached: renegotiate" \
4294 -C "=> renegotiate" \
4295 -S "=> renegotiate" \
4296 -S "write hello request" \
4297 -S "SSL - An unexpected message was received from our peer" \
4298 -S "failed"
4299
Hanno Becker6a243642017-10-12 15:18:45 +01004300requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004301run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004302 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004303 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004304 0 \
4305 -c "client hello, adding renegotiation extension" \
4306 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4307 -s "found renegotiation extension" \
4308 -s "server hello, secure renegotiation extension" \
4309 -c "found renegotiation extension" \
4310 -c "=> renegotiate" \
4311 -s "=> renegotiate" \
4312 -S "write hello request"
4313
Hanno Becker6a243642017-10-12 15:18:45 +01004314requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004315run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004316 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004317 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004318 0 \
4319 -c "client hello, adding renegotiation extension" \
4320 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4321 -s "found renegotiation extension" \
4322 -s "server hello, secure renegotiation extension" \
4323 -c "found renegotiation extension" \
4324 -c "=> renegotiate" \
4325 -s "=> renegotiate" \
4326 -s "write hello request"
4327
Hanno Becker6a243642017-10-12 15:18:45 +01004328requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004329run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02004330 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004331 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004332 0 \
4333 -c "client hello, adding renegotiation extension" \
4334 -c "found renegotiation extension" \
4335 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004336 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004337 -C "error" \
4338 -c "HTTP/1.0 200 [Oo][Kk]"
4339
Paul Bakker539d9722015-02-08 16:18:35 +01004340requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004341requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004342run_test "Renegotiation: gnutls server strict, client-initiated" \
4343 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004344 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004345 0 \
4346 -c "client hello, adding renegotiation extension" \
4347 -c "found renegotiation extension" \
4348 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004349 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004350 -C "error" \
4351 -c "HTTP/1.0 200 [Oo][Kk]"
4352
Paul Bakker539d9722015-02-08 16:18:35 +01004353requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004354requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004355run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
4356 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4357 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4358 1 \
4359 -c "client hello, adding renegotiation extension" \
4360 -C "found renegotiation extension" \
4361 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004362 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004363 -c "error" \
4364 -C "HTTP/1.0 200 [Oo][Kk]"
4365
Paul Bakker539d9722015-02-08 16:18:35 +01004366requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004367requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004368run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
4369 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4370 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4371 allow_legacy=0" \
4372 1 \
4373 -c "client hello, adding renegotiation extension" \
4374 -C "found renegotiation extension" \
4375 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004376 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004377 -c "error" \
4378 -C "HTTP/1.0 200 [Oo][Kk]"
4379
Paul Bakker539d9722015-02-08 16:18:35 +01004380requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004381requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004382run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
4383 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4384 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4385 allow_legacy=1" \
4386 0 \
4387 -c "client hello, adding renegotiation extension" \
4388 -C "found renegotiation extension" \
4389 -c "=> renegotiate" \
4390 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004391 -C "error" \
4392 -c "HTTP/1.0 200 [Oo][Kk]"
4393
Hanno Becker6a243642017-10-12 15:18:45 +01004394requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004395run_test "Renegotiation: DTLS, client-initiated" \
4396 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4397 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4398 0 \
4399 -c "client hello, adding renegotiation extension" \
4400 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4401 -s "found renegotiation extension" \
4402 -s "server hello, secure renegotiation extension" \
4403 -c "found renegotiation extension" \
4404 -c "=> renegotiate" \
4405 -s "=> renegotiate" \
4406 -S "write hello request"
4407
Hanno Becker6a243642017-10-12 15:18:45 +01004408requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004409run_test "Renegotiation: DTLS, server-initiated" \
4410 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004411 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4412 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004413 0 \
4414 -c "client hello, adding renegotiation extension" \
4415 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4416 -s "found renegotiation extension" \
4417 -s "server hello, secure renegotiation extension" \
4418 -c "found renegotiation extension" \
4419 -c "=> renegotiate" \
4420 -s "=> renegotiate" \
4421 -s "write hello request"
4422
Hanno Becker6a243642017-10-12 15:18:45 +01004423requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00004424run_test "Renegotiation: DTLS, renego_period overflow" \
4425 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4426 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4427 0 \
4428 -c "client hello, adding renegotiation extension" \
4429 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4430 -s "found renegotiation extension" \
4431 -s "server hello, secure renegotiation extension" \
4432 -s "record counter limit reached: renegotiate" \
4433 -c "=> renegotiate" \
4434 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004435 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004436
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004437requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004438requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004439run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4440 "$G_SRV -u --mtu 4096" \
4441 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4442 0 \
4443 -c "client hello, adding renegotiation extension" \
4444 -c "found renegotiation extension" \
4445 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004446 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004447 -C "error" \
4448 -s "Extra-header:"
4449
Shaun Case0e7791f2021-12-20 21:14:10 -08004450# Test for the "secure renegotiation" extension only (no actual renegotiation)
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004451
Paul Bakker539d9722015-02-08 16:18:35 +01004452requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004453run_test "Renego ext: gnutls server strict, client default" \
4454 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
4455 "$P_CLI debug_level=3" \
4456 0 \
4457 -c "found renegotiation extension" \
4458 -C "error" \
4459 -c "HTTP/1.0 200 [Oo][Kk]"
4460
Paul Bakker539d9722015-02-08 16:18:35 +01004461requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004462run_test "Renego ext: gnutls server unsafe, client default" \
4463 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4464 "$P_CLI debug_level=3" \
4465 0 \
4466 -C "found renegotiation extension" \
4467 -C "error" \
4468 -c "HTTP/1.0 200 [Oo][Kk]"
4469
Paul Bakker539d9722015-02-08 16:18:35 +01004470requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004471run_test "Renego ext: gnutls server unsafe, client break legacy" \
4472 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4473 "$P_CLI debug_level=3 allow_legacy=-1" \
4474 1 \
4475 -C "found renegotiation extension" \
4476 -c "error" \
4477 -C "HTTP/1.0 200 [Oo][Kk]"
4478
Paul Bakker539d9722015-02-08 16:18:35 +01004479requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004480run_test "Renego ext: gnutls client strict, server default" \
4481 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004482 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004483 0 \
4484 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4485 -s "server hello, secure renegotiation extension"
4486
Paul Bakker539d9722015-02-08 16:18:35 +01004487requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004488run_test "Renego ext: gnutls client unsafe, server default" \
4489 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004490 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004491 0 \
4492 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4493 -S "server hello, secure renegotiation extension"
4494
Paul Bakker539d9722015-02-08 16:18:35 +01004495requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004496run_test "Renego ext: gnutls client unsafe, server break legacy" \
4497 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004498 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004499 1 \
4500 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4501 -S "server hello, secure renegotiation extension"
4502
Janos Follath0b242342016-02-17 10:11:21 +00004503# Tests for silently dropping trailing extra bytes in .der certificates
4504
4505requires_gnutls
4506run_test "DER format: no trailing bytes" \
4507 "$P_SRV crt_file=data_files/server5-der0.crt \
4508 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004509 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004510 0 \
4511 -c "Handshake was completed" \
4512
4513requires_gnutls
4514run_test "DER format: with a trailing zero byte" \
4515 "$P_SRV crt_file=data_files/server5-der1a.crt \
4516 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004517 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004518 0 \
4519 -c "Handshake was completed" \
4520
4521requires_gnutls
4522run_test "DER format: with a trailing random byte" \
4523 "$P_SRV crt_file=data_files/server5-der1b.crt \
4524 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004525 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004526 0 \
4527 -c "Handshake was completed" \
4528
4529requires_gnutls
4530run_test "DER format: with 2 trailing random bytes" \
4531 "$P_SRV crt_file=data_files/server5-der2.crt \
4532 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004533 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004534 0 \
4535 -c "Handshake was completed" \
4536
4537requires_gnutls
4538run_test "DER format: with 4 trailing random bytes" \
4539 "$P_SRV crt_file=data_files/server5-der4.crt \
4540 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004541 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004542 0 \
4543 -c "Handshake was completed" \
4544
4545requires_gnutls
4546run_test "DER format: with 8 trailing random bytes" \
4547 "$P_SRV crt_file=data_files/server5-der8.crt \
4548 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004549 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004550 0 \
4551 -c "Handshake was completed" \
4552
4553requires_gnutls
4554run_test "DER format: with 9 trailing random bytes" \
4555 "$P_SRV crt_file=data_files/server5-der9.crt \
4556 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004557 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004558 0 \
4559 -c "Handshake was completed" \
4560
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004561# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4562# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004563
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004564run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004565 "$P_SRV crt_file=data_files/server5-badsign.crt \
4566 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004567 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004568 1 \
4569 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004570 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004571 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004572 -c "X509 - Certificate verification failed"
4573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004574run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004575 "$P_SRV crt_file=data_files/server5-badsign.crt \
4576 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004577 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004578 0 \
4579 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004580 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004581 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004582 -C "X509 - Certificate verification failed"
4583
Hanno Beckere6706e62017-05-15 16:05:15 +01004584run_test "Authentication: server goodcert, client optional, no trusted CA" \
4585 "$P_SRV" \
4586 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4587 0 \
4588 -c "x509_verify_cert() returned" \
4589 -c "! The certificate is not correctly signed by the trusted CA" \
4590 -c "! Certificate verification flags"\
4591 -C "! mbedtls_ssl_handshake returned" \
4592 -C "X509 - Certificate verification failed" \
4593 -C "SSL - No CA Chain is set, but required to operate"
4594
4595run_test "Authentication: server goodcert, client required, no trusted CA" \
4596 "$P_SRV" \
4597 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4598 1 \
4599 -c "x509_verify_cert() returned" \
4600 -c "! The certificate is not correctly signed by the trusted CA" \
4601 -c "! Certificate verification flags"\
4602 -c "! mbedtls_ssl_handshake returned" \
4603 -c "SSL - No CA Chain is set, but required to operate"
4604
4605# The purpose of the next two tests is to test the client's behaviour when receiving a server
4606# certificate with an unsupported elliptic curve. This should usually not happen because
4607# the client informs the server about the supported curves - it does, though, in the
4608# corner case of a static ECDH suite, because the server doesn't check the curve on that
4609# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4610# different means to have the server ignoring the client's supported curve list.
4611
4612requires_config_enabled MBEDTLS_ECP_C
4613run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4614 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4615 crt_file=data_files/server5.ku-ka.crt" \
4616 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4617 1 \
4618 -c "bad certificate (EC key curve)"\
4619 -c "! Certificate verification flags"\
4620 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4621
4622requires_config_enabled MBEDTLS_ECP_C
4623run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4624 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4625 crt_file=data_files/server5.ku-ka.crt" \
4626 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4627 1 \
4628 -c "bad certificate (EC key curve)"\
4629 -c "! Certificate verification flags"\
4630 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4631
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004632run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004633 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004634 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004635 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004636 0 \
4637 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004638 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004639 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004640 -C "X509 - Certificate verification failed"
4641
Simon Butcher99000142016-10-13 17:21:01 +01004642run_test "Authentication: client SHA256, server required" \
4643 "$P_SRV auth_mode=required" \
4644 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4645 key_file=data_files/server6.key \
4646 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4647 0 \
4648 -c "Supported Signature Algorithm found: 4," \
4649 -c "Supported Signature Algorithm found: 5,"
4650
4651run_test "Authentication: client SHA384, server required" \
4652 "$P_SRV auth_mode=required" \
4653 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4654 key_file=data_files/server6.key \
4655 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4656 0 \
4657 -c "Supported Signature Algorithm found: 4," \
4658 -c "Supported Signature Algorithm found: 5,"
4659
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004660run_test "Authentication: client has no cert, server required (SSLv3)" \
4661 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4662 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4663 key_file=data_files/server5.key" \
4664 1 \
4665 -S "skip write certificate request" \
4666 -C "skip parse certificate request" \
4667 -c "got a certificate request" \
4668 -c "got no certificate to send" \
4669 -S "x509_verify_cert() returned" \
4670 -s "client has no certificate" \
4671 -s "! mbedtls_ssl_handshake returned" \
4672 -c "! mbedtls_ssl_handshake returned" \
4673 -s "No client certification received from the client, but required by the authentication mode"
4674
4675run_test "Authentication: client has no cert, server required (TLS)" \
4676 "$P_SRV debug_level=3 auth_mode=required" \
4677 "$P_CLI debug_level=3 crt_file=none \
4678 key_file=data_files/server5.key" \
4679 1 \
4680 -S "skip write certificate request" \
4681 -C "skip parse certificate request" \
4682 -c "got a certificate request" \
4683 -c "= write certificate$" \
4684 -C "skip write certificate$" \
4685 -S "x509_verify_cert() returned" \
4686 -s "client has no certificate" \
4687 -s "! mbedtls_ssl_handshake returned" \
4688 -c "! mbedtls_ssl_handshake returned" \
4689 -s "No client certification received from the client, but required by the authentication mode"
4690
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004691run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004692 "$P_SRV debug_level=3 auth_mode=required" \
4693 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004694 key_file=data_files/server5.key" \
4695 1 \
4696 -S "skip write certificate request" \
4697 -C "skip parse certificate request" \
4698 -c "got a certificate request" \
4699 -C "skip write certificate" \
4700 -C "skip write certificate verify" \
4701 -S "skip parse certificate verify" \
4702 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004703 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004704 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004705 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004706 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004707 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004708# We don't check that the client receives the alert because it might
4709# detect that its write end of the connection is closed and abort
4710# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004711
Gilles Peskine8c681b72022-01-07 23:10:56 +01004712run_test "Authentication: client cert self-signed and trusted, server required" \
4713 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4714 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4715 key_file=data_files/server5.key" \
4716 0 \
4717 -S "skip write certificate request" \
4718 -C "skip parse certificate request" \
4719 -c "got a certificate request" \
4720 -C "skip write certificate" \
4721 -C "skip write certificate verify" \
4722 -S "skip parse certificate verify" \
4723 -S "x509_verify_cert() returned" \
4724 -S "! The certificate is not correctly signed" \
4725 -S "X509 - Certificate verification failed"
4726
Janos Follath89baba22017-04-10 14:34:35 +01004727run_test "Authentication: client cert not trusted, server required" \
4728 "$P_SRV debug_level=3 auth_mode=required" \
4729 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4730 key_file=data_files/server5.key" \
4731 1 \
4732 -S "skip write certificate request" \
4733 -C "skip parse certificate request" \
4734 -c "got a certificate request" \
4735 -C "skip write certificate" \
4736 -C "skip write certificate verify" \
4737 -S "skip parse certificate verify" \
4738 -s "x509_verify_cert() returned" \
4739 -s "! The certificate is not correctly signed by the trusted CA" \
4740 -s "! mbedtls_ssl_handshake returned" \
4741 -c "! mbedtls_ssl_handshake returned" \
4742 -s "X509 - Certificate verification failed"
4743
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004744run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004745 "$P_SRV debug_level=3 auth_mode=optional" \
4746 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004747 key_file=data_files/server5.key" \
4748 0 \
4749 -S "skip write certificate request" \
4750 -C "skip parse certificate request" \
4751 -c "got a certificate request" \
4752 -C "skip write certificate" \
4753 -C "skip write certificate verify" \
4754 -S "skip parse certificate verify" \
4755 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004756 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004757 -S "! mbedtls_ssl_handshake returned" \
4758 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004759 -S "X509 - Certificate verification failed"
4760
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004761run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004762 "$P_SRV debug_level=3 auth_mode=none" \
4763 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004764 key_file=data_files/server5.key" \
4765 0 \
4766 -s "skip write certificate request" \
4767 -C "skip parse certificate request" \
4768 -c "got no certificate request" \
4769 -c "skip write certificate" \
4770 -c "skip write certificate verify" \
4771 -s "skip parse certificate verify" \
4772 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004773 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004774 -S "! mbedtls_ssl_handshake returned" \
4775 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004776 -S "X509 - Certificate verification failed"
4777
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004778run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004779 "$P_SRV debug_level=3 auth_mode=optional" \
4780 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004781 0 \
4782 -S "skip write certificate request" \
4783 -C "skip parse certificate request" \
4784 -c "got a certificate request" \
4785 -C "skip write certificate$" \
4786 -C "got no certificate to send" \
4787 -S "SSLv3 client has no certificate" \
4788 -c "skip write certificate verify" \
4789 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004790 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004791 -S "! mbedtls_ssl_handshake returned" \
4792 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004793 -S "X509 - Certificate verification failed"
4794
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004795run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004796 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004797 "$O_CLI" \
4798 0 \
4799 -S "skip write certificate request" \
4800 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004801 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004802 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004803 -S "X509 - Certificate verification failed"
4804
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004805run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004806 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004807 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004808 0 \
4809 -C "skip parse certificate request" \
4810 -c "got a certificate request" \
4811 -C "skip write certificate$" \
4812 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004813 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004814
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004815run_test "Authentication: client no cert, openssl server required" \
4816 "$O_SRV -Verify 10" \
4817 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4818 1 \
4819 -C "skip parse certificate request" \
4820 -c "got a certificate request" \
4821 -C "skip write certificate$" \
4822 -c "skip write certificate verify" \
4823 -c "! mbedtls_ssl_handshake returned"
4824
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004825run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004826 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004827 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004828 0 \
4829 -S "skip write certificate request" \
4830 -C "skip parse certificate request" \
4831 -c "got a certificate request" \
4832 -C "skip write certificate$" \
4833 -c "skip write certificate verify" \
4834 -c "got no certificate to send" \
4835 -s "SSLv3 client has no certificate" \
4836 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004837 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004838 -S "! mbedtls_ssl_handshake returned" \
4839 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004840 -S "X509 - Certificate verification failed"
4841
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004842# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4843# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4844# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004845
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004846MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004847
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004848# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4849# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4850# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4851# are in place so that the semantics are consistent with the test description.
Yuto Takano8a693ef2021-07-02 13:10:41 +01004852requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004853requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004854run_test "Authentication: server max_int chain, client default" \
4855 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4856 key_file=data_files/dir-maxpath/09.key" \
4857 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4858 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004859 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004860
Yuto Takano8a693ef2021-07-02 13:10:41 +01004861requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004862requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004863run_test "Authentication: server max_int+1 chain, client default" \
4864 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4865 key_file=data_files/dir-maxpath/10.key" \
4866 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4867 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004868 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004869
Yuto Takano8a693ef2021-07-02 13:10:41 +01004870requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004871requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004872run_test "Authentication: server max_int+1 chain, client optional" \
4873 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4874 key_file=data_files/dir-maxpath/10.key" \
4875 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4876 auth_mode=optional" \
4877 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004878 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004879
Yuto Takano8a693ef2021-07-02 13:10:41 +01004880requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004881requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004882run_test "Authentication: server max_int+1 chain, client none" \
4883 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4884 key_file=data_files/dir-maxpath/10.key" \
4885 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4886 auth_mode=none" \
4887 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004888 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004889
Yuto Takano8a693ef2021-07-02 13:10:41 +01004890requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004891requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004892run_test "Authentication: client max_int+1 chain, server default" \
4893 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4894 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4895 key_file=data_files/dir-maxpath/10.key" \
4896 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004897 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004898
Yuto Takano8a693ef2021-07-02 13:10:41 +01004899requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004900requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004901run_test "Authentication: client max_int+1 chain, server optional" \
4902 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4903 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4904 key_file=data_files/dir-maxpath/10.key" \
4905 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004906 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004907
Yuto Takano8a693ef2021-07-02 13:10:41 +01004908requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004909requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004910run_test "Authentication: client max_int+1 chain, server required" \
4911 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4912 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4913 key_file=data_files/dir-maxpath/10.key" \
4914 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004915 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004916
Yuto Takano8a693ef2021-07-02 13:10:41 +01004917requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004918requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004919run_test "Authentication: client max_int chain, server required" \
4920 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4921 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4922 key_file=data_files/dir-maxpath/09.key" \
4923 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004924 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004925
Janos Follath89baba22017-04-10 14:34:35 +01004926# Tests for CA list in CertificateRequest messages
4927
4928run_test "Authentication: send CA list in CertificateRequest (default)" \
4929 "$P_SRV debug_level=3 auth_mode=required" \
4930 "$P_CLI crt_file=data_files/server6.crt \
4931 key_file=data_files/server6.key" \
4932 0 \
4933 -s "requested DN"
4934
4935run_test "Authentication: do not send CA list in CertificateRequest" \
4936 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4937 "$P_CLI crt_file=data_files/server6.crt \
4938 key_file=data_files/server6.key" \
4939 0 \
4940 -S "requested DN"
4941
4942run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4943 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4944 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4945 key_file=data_files/server5.key" \
4946 1 \
4947 -S "requested DN" \
4948 -s "x509_verify_cert() returned" \
4949 -s "! The certificate is not correctly signed by the trusted CA" \
4950 -s "! mbedtls_ssl_handshake returned" \
4951 -c "! mbedtls_ssl_handshake returned" \
4952 -s "X509 - Certificate verification failed"
4953
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004954# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4955# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004956
4957requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4958run_test "Authentication, CA callback: server badcert, client required" \
4959 "$P_SRV crt_file=data_files/server5-badsign.crt \
4960 key_file=data_files/server5.key" \
4961 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4962 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004963 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004964 -c "x509_verify_cert() returned" \
4965 -c "! The certificate is not correctly signed by the trusted CA" \
4966 -c "! mbedtls_ssl_handshake returned" \
4967 -c "X509 - Certificate verification failed"
4968
4969requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4970run_test "Authentication, CA callback: server badcert, client optional" \
4971 "$P_SRV crt_file=data_files/server5-badsign.crt \
4972 key_file=data_files/server5.key" \
4973 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4974 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004975 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004976 -c "x509_verify_cert() returned" \
4977 -c "! The certificate is not correctly signed by the trusted CA" \
4978 -C "! mbedtls_ssl_handshake returned" \
4979 -C "X509 - Certificate verification failed"
4980
4981# The purpose of the next two tests is to test the client's behaviour when receiving a server
4982# certificate with an unsupported elliptic curve. This should usually not happen because
4983# the client informs the server about the supported curves - it does, though, in the
4984# corner case of a static ECDH suite, because the server doesn't check the curve on that
4985# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4986# different means to have the server ignoring the client's supported curve list.
4987
4988requires_config_enabled MBEDTLS_ECP_C
4989requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4990run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4991 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4992 crt_file=data_files/server5.ku-ka.crt" \
4993 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4994 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004995 -c "use CA callback for X.509 CRT verification" \
4996 -c "bad certificate (EC key curve)" \
4997 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004998 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4999
5000requires_config_enabled MBEDTLS_ECP_C
5001requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5002run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5003 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5004 crt_file=data_files/server5.ku-ka.crt" \
5005 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
5006 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005007 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005008 -c "bad certificate (EC key curve)"\
5009 -c "! Certificate verification flags"\
5010 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5011
5012requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5013run_test "Authentication, CA callback: client SHA256, server required" \
5014 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5015 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5016 key_file=data_files/server6.key \
5017 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5018 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005019 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005020 -c "Supported Signature Algorithm found: 4," \
5021 -c "Supported Signature Algorithm found: 5,"
5022
5023requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5024run_test "Authentication, CA callback: client SHA384, server required" \
5025 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5026 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5027 key_file=data_files/server6.key \
5028 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5029 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005030 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005031 -c "Supported Signature Algorithm found: 4," \
5032 -c "Supported Signature Algorithm found: 5,"
5033
5034requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5035run_test "Authentication, CA callback: client badcert, server required" \
5036 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5037 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5038 key_file=data_files/server5.key" \
5039 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005040 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005041 -S "skip write certificate request" \
5042 -C "skip parse certificate request" \
5043 -c "got a certificate request" \
5044 -C "skip write certificate" \
5045 -C "skip write certificate verify" \
5046 -S "skip parse certificate verify" \
5047 -s "x509_verify_cert() returned" \
5048 -s "! The certificate is not correctly signed by the trusted CA" \
5049 -s "! mbedtls_ssl_handshake returned" \
5050 -s "send alert level=2 message=48" \
5051 -c "! mbedtls_ssl_handshake returned" \
5052 -s "X509 - Certificate verification failed"
5053# We don't check that the client receives the alert because it might
5054# detect that its write end of the connection is closed and abort
5055# before reading the alert message.
5056
5057requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5058run_test "Authentication, CA callback: client cert not trusted, server required" \
5059 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5060 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5061 key_file=data_files/server5.key" \
5062 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005063 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005064 -S "skip write certificate request" \
5065 -C "skip parse certificate request" \
5066 -c "got a certificate request" \
5067 -C "skip write certificate" \
5068 -C "skip write certificate verify" \
5069 -S "skip parse certificate verify" \
5070 -s "x509_verify_cert() returned" \
5071 -s "! The certificate is not correctly signed by the trusted CA" \
5072 -s "! mbedtls_ssl_handshake returned" \
5073 -c "! mbedtls_ssl_handshake returned" \
5074 -s "X509 - Certificate verification failed"
5075
5076requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5077run_test "Authentication, CA callback: client badcert, server optional" \
5078 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
5079 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5080 key_file=data_files/server5.key" \
5081 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005082 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005083 -S "skip write certificate request" \
5084 -C "skip parse certificate request" \
5085 -c "got a certificate request" \
5086 -C "skip write certificate" \
5087 -C "skip write certificate verify" \
5088 -S "skip parse certificate verify" \
5089 -s "x509_verify_cert() returned" \
5090 -s "! The certificate is not correctly signed by the trusted CA" \
5091 -S "! mbedtls_ssl_handshake returned" \
5092 -C "! mbedtls_ssl_handshake returned" \
5093 -S "X509 - Certificate verification failed"
5094
Yuto Takano8a693ef2021-07-02 13:10:41 +01005095requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005096requires_full_size_output_buffer
5097requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5098run_test "Authentication, CA callback: server max_int chain, client default" \
5099 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5100 key_file=data_files/dir-maxpath/09.key" \
5101 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5102 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005103 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005104 -C "X509 - A fatal error occurred"
5105
Yuto Takano8a693ef2021-07-02 13:10:41 +01005106requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005107requires_full_size_output_buffer
5108requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5109run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5110 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5111 key_file=data_files/dir-maxpath/10.key" \
5112 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5113 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005114 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005115 -c "X509 - A fatal error occurred"
5116
Yuto Takano8a693ef2021-07-02 13:10:41 +01005117requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005118requires_full_size_output_buffer
5119requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5120run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5121 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5122 key_file=data_files/dir-maxpath/10.key" \
5123 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5124 debug_level=3 auth_mode=optional" \
5125 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005126 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005127 -c "X509 - A fatal error occurred"
5128
Yuto Takano8a693ef2021-07-02 13:10:41 +01005129requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005130requires_full_size_output_buffer
5131requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5132run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5133 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5134 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5135 key_file=data_files/dir-maxpath/10.key" \
5136 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005137 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005138 -s "X509 - A fatal error occurred"
5139
Yuto Takano8a693ef2021-07-02 13:10:41 +01005140requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005141requires_full_size_output_buffer
5142requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5143run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5144 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5145 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5146 key_file=data_files/dir-maxpath/10.key" \
5147 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005148 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005149 -s "X509 - A fatal error occurred"
5150
Yuto Takano8a693ef2021-07-02 13:10:41 +01005151requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005152requires_full_size_output_buffer
5153requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
5154run_test "Authentication, CA callback: client max_int chain, server required" \
5155 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5156 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5157 key_file=data_files/dir-maxpath/09.key" \
5158 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005159 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005160 -S "X509 - A fatal error occurred"
5161
Shaun Case0e7791f2021-12-20 21:14:10 -08005162# Tests for certificate selection based on SHA version
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005163
5164run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
5165 "$P_SRV crt_file=data_files/server5.crt \
5166 key_file=data_files/server5.key \
5167 crt_file2=data_files/server5-sha1.crt \
5168 key_file2=data_files/server5.key" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005169 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005170 0 \
5171 -c "signed using.*ECDSA with SHA256" \
5172 -C "signed using.*ECDSA with SHA1"
5173
5174run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
5175 "$P_SRV crt_file=data_files/server5.crt \
5176 key_file=data_files/server5.key \
5177 crt_file2=data_files/server5-sha1.crt \
5178 key_file2=data_files/server5.key" \
5179 "$P_CLI force_version=tls1_1" \
5180 0 \
5181 -C "signed using.*ECDSA with SHA256" \
5182 -c "signed using.*ECDSA with SHA1"
5183
5184run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
5185 "$P_SRV crt_file=data_files/server5.crt \
5186 key_file=data_files/server5.key \
5187 crt_file2=data_files/server5-sha1.crt \
5188 key_file2=data_files/server5.key" \
5189 "$P_CLI force_version=tls1" \
5190 0 \
5191 -C "signed using.*ECDSA with SHA256" \
5192 -c "signed using.*ECDSA with SHA1"
5193
5194run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
5195 "$P_SRV crt_file=data_files/server5.crt \
5196 key_file=data_files/server5.key \
5197 crt_file2=data_files/server6.crt \
5198 key_file2=data_files/server6.key" \
5199 "$P_CLI force_version=tls1_1" \
5200 0 \
5201 -c "serial number.*09" \
5202 -c "signed using.*ECDSA with SHA256" \
5203 -C "signed using.*ECDSA with SHA1"
5204
5205run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
5206 "$P_SRV crt_file=data_files/server6.crt \
5207 key_file=data_files/server6.key \
5208 crt_file2=data_files/server5.crt \
5209 key_file2=data_files/server5.key" \
5210 "$P_CLI force_version=tls1_1" \
5211 0 \
5212 -c "serial number.*0A" \
5213 -c "signed using.*ECDSA with SHA256" \
5214 -C "signed using.*ECDSA with SHA1"
5215
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005216# tests for SNI
5217
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005218run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005219 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005220 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005221 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005222 0 \
5223 -S "parse ServerName extension" \
5224 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5225 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005226
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005227run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005228 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005229 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005230 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005231 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005232 0 \
5233 -s "parse ServerName extension" \
5234 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5235 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005236
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005237run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005238 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005239 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005240 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005241 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005242 0 \
5243 -s "parse ServerName extension" \
5244 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5245 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005246
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005247run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005248 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005249 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005250 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005251 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005252 1 \
5253 -s "parse ServerName extension" \
5254 -s "ssl_sni_wrapper() returned" \
5255 -s "mbedtls_ssl_handshake returned" \
5256 -c "mbedtls_ssl_handshake returned" \
5257 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005258
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005259run_test "SNI: client auth no override: optional" \
5260 "$P_SRV debug_level=3 auth_mode=optional \
5261 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5262 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5263 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005264 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005265 -S "skip write certificate request" \
5266 -C "skip parse certificate request" \
5267 -c "got a certificate request" \
5268 -C "skip write certificate" \
5269 -C "skip write certificate verify" \
5270 -S "skip parse certificate verify"
5271
5272run_test "SNI: client auth override: none -> optional" \
5273 "$P_SRV debug_level=3 auth_mode=none \
5274 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5275 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5276 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005277 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005278 -S "skip write certificate request" \
5279 -C "skip parse certificate request" \
5280 -c "got a certificate request" \
5281 -C "skip write certificate" \
5282 -C "skip write certificate verify" \
5283 -S "skip parse certificate verify"
5284
5285run_test "SNI: client auth override: optional -> none" \
5286 "$P_SRV debug_level=3 auth_mode=optional \
5287 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5288 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5289 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005290 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005291 -s "skip write certificate request" \
5292 -C "skip parse certificate request" \
5293 -c "got no certificate request" \
5294 -c "skip write certificate" \
5295 -c "skip write certificate verify" \
5296 -s "skip parse certificate verify"
5297
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005298run_test "SNI: CA no override" \
5299 "$P_SRV debug_level=3 auth_mode=optional \
5300 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5301 ca_file=data_files/test-ca.crt \
5302 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5303 "$P_CLI debug_level=3 server_name=localhost \
5304 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5305 1 \
5306 -S "skip write certificate request" \
5307 -C "skip parse certificate request" \
5308 -c "got a certificate request" \
5309 -C "skip write certificate" \
5310 -C "skip write certificate verify" \
5311 -S "skip parse certificate verify" \
5312 -s "x509_verify_cert() returned" \
5313 -s "! The certificate is not correctly signed by the trusted CA" \
5314 -S "The certificate has been revoked (is on a CRL)"
5315
5316run_test "SNI: CA override" \
5317 "$P_SRV debug_level=3 auth_mode=optional \
5318 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5319 ca_file=data_files/test-ca.crt \
5320 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5321 "$P_CLI debug_level=3 server_name=localhost \
5322 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5323 0 \
5324 -S "skip write certificate request" \
5325 -C "skip parse certificate request" \
5326 -c "got a certificate request" \
5327 -C "skip write certificate" \
5328 -C "skip write certificate verify" \
5329 -S "skip parse certificate verify" \
5330 -S "x509_verify_cert() returned" \
5331 -S "! The certificate is not correctly signed by the trusted CA" \
5332 -S "The certificate has been revoked (is on a CRL)"
5333
5334run_test "SNI: CA override with CRL" \
5335 "$P_SRV debug_level=3 auth_mode=optional \
5336 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5337 ca_file=data_files/test-ca.crt \
5338 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5339 "$P_CLI debug_level=3 server_name=localhost \
5340 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5341 1 \
5342 -S "skip write certificate request" \
5343 -C "skip parse certificate request" \
5344 -c "got a certificate request" \
5345 -C "skip write certificate" \
5346 -C "skip write certificate verify" \
5347 -S "skip parse certificate verify" \
5348 -s "x509_verify_cert() returned" \
5349 -S "! The certificate is not correctly signed by the trusted CA" \
5350 -s "The certificate has been revoked (is on a CRL)"
5351
Andres AG1a834452016-12-07 10:01:30 +00005352# Tests for SNI and DTLS
5353
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005354run_test "SNI: DTLS, no SNI callback" \
5355 "$P_SRV debug_level=3 dtls=1 \
5356 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5357 "$P_CLI server_name=localhost dtls=1" \
5358 0 \
5359 -S "parse ServerName extension" \
5360 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5361 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5362
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005363run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005364 "$P_SRV debug_level=3 dtls=1 \
5365 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5366 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5367 "$P_CLI server_name=localhost dtls=1" \
5368 0 \
5369 -s "parse ServerName extension" \
5370 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5371 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5372
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005373run_test "SNI: DTLS, matching cert 2" \
5374 "$P_SRV debug_level=3 dtls=1 \
5375 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5376 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5377 "$P_CLI server_name=polarssl.example dtls=1" \
5378 0 \
5379 -s "parse ServerName extension" \
5380 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5381 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5382
5383run_test "SNI: DTLS, no matching cert" \
5384 "$P_SRV debug_level=3 dtls=1 \
5385 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5386 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5387 "$P_CLI server_name=nonesuch.example dtls=1" \
5388 1 \
5389 -s "parse ServerName extension" \
5390 -s "ssl_sni_wrapper() returned" \
5391 -s "mbedtls_ssl_handshake returned" \
5392 -c "mbedtls_ssl_handshake returned" \
5393 -c "SSL - A fatal alert message was received from our peer"
5394
5395run_test "SNI: DTLS, client auth no override: optional" \
5396 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5397 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5398 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5399 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5400 0 \
5401 -S "skip write certificate request" \
5402 -C "skip parse certificate request" \
5403 -c "got a certificate request" \
5404 -C "skip write certificate" \
5405 -C "skip write certificate verify" \
5406 -S "skip parse certificate verify"
5407
5408run_test "SNI: DTLS, client auth override: none -> optional" \
5409 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5410 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5411 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5412 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5413 0 \
5414 -S "skip write certificate request" \
5415 -C "skip parse certificate request" \
5416 -c "got a certificate request" \
5417 -C "skip write certificate" \
5418 -C "skip write certificate verify" \
5419 -S "skip parse certificate verify"
5420
5421run_test "SNI: DTLS, client auth override: optional -> none" \
5422 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5423 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5424 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5425 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5426 0 \
5427 -s "skip write certificate request" \
5428 -C "skip parse certificate request" \
5429 -c "got no certificate request" \
5430 -c "skip write certificate" \
5431 -c "skip write certificate verify" \
5432 -s "skip parse certificate verify"
5433
5434run_test "SNI: DTLS, CA no override" \
5435 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5436 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5437 ca_file=data_files/test-ca.crt \
5438 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5439 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5440 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5441 1 \
5442 -S "skip write certificate request" \
5443 -C "skip parse certificate request" \
5444 -c "got a certificate request" \
5445 -C "skip write certificate" \
5446 -C "skip write certificate verify" \
5447 -S "skip parse certificate verify" \
5448 -s "x509_verify_cert() returned" \
5449 -s "! The certificate is not correctly signed by the trusted CA" \
5450 -S "The certificate has been revoked (is on a CRL)"
5451
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005452run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005453 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5454 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5455 ca_file=data_files/test-ca.crt \
5456 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5457 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5458 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5459 0 \
5460 -S "skip write certificate request" \
5461 -C "skip parse certificate request" \
5462 -c "got a certificate request" \
5463 -C "skip write certificate" \
5464 -C "skip write certificate verify" \
5465 -S "skip parse certificate verify" \
5466 -S "x509_verify_cert() returned" \
5467 -S "! The certificate is not correctly signed by the trusted CA" \
5468 -S "The certificate has been revoked (is on a CRL)"
5469
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005470run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005471 "$P_SRV debug_level=3 auth_mode=optional \
5472 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5473 ca_file=data_files/test-ca.crt \
5474 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5475 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5476 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5477 1 \
5478 -S "skip write certificate request" \
5479 -C "skip parse certificate request" \
5480 -c "got a certificate request" \
5481 -C "skip write certificate" \
5482 -C "skip write certificate verify" \
5483 -S "skip parse certificate verify" \
5484 -s "x509_verify_cert() returned" \
5485 -S "! The certificate is not correctly signed by the trusted CA" \
5486 -s "The certificate has been revoked (is on a CRL)"
5487
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005488# Tests for non-blocking I/O: exercise a variety of handshake flows
5489
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005490run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005491 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5492 "$P_CLI nbio=2 tickets=0" \
5493 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005494 -S "mbedtls_ssl_handshake returned" \
5495 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005496 -c "Read from server: .* bytes read"
5497
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005498run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005499 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5500 "$P_CLI nbio=2 tickets=0" \
5501 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005502 -S "mbedtls_ssl_handshake returned" \
5503 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005504 -c "Read from server: .* bytes read"
5505
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005506run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005507 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5508 "$P_CLI nbio=2 tickets=1" \
5509 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005510 -S "mbedtls_ssl_handshake returned" \
5511 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005512 -c "Read from server: .* bytes read"
5513
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005514run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005515 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5516 "$P_CLI nbio=2 tickets=1" \
5517 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005518 -S "mbedtls_ssl_handshake returned" \
5519 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005520 -c "Read from server: .* bytes read"
5521
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005522run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005523 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5524 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5525 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005526 -S "mbedtls_ssl_handshake returned" \
5527 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005528 -c "Read from server: .* bytes read"
5529
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005530run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005531 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5532 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5533 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005534 -S "mbedtls_ssl_handshake returned" \
5535 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005536 -c "Read from server: .* bytes read"
5537
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005538run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005539 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5540 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5541 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005542 -S "mbedtls_ssl_handshake returned" \
5543 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005544 -c "Read from server: .* bytes read"
5545
Hanno Becker00076712017-11-15 16:39:08 +00005546# Tests for event-driven I/O: exercise a variety of handshake flows
5547
5548run_test "Event-driven I/O: basic handshake" \
5549 "$P_SRV event=1 tickets=0 auth_mode=none" \
5550 "$P_CLI event=1 tickets=0" \
5551 0 \
5552 -S "mbedtls_ssl_handshake returned" \
5553 -C "mbedtls_ssl_handshake returned" \
5554 -c "Read from server: .* bytes read"
5555
5556run_test "Event-driven I/O: client auth" \
5557 "$P_SRV event=1 tickets=0 auth_mode=required" \
5558 "$P_CLI event=1 tickets=0" \
5559 0 \
5560 -S "mbedtls_ssl_handshake returned" \
5561 -C "mbedtls_ssl_handshake returned" \
5562 -c "Read from server: .* bytes read"
5563
5564run_test "Event-driven I/O: ticket" \
5565 "$P_SRV event=1 tickets=1 auth_mode=none" \
5566 "$P_CLI event=1 tickets=1" \
5567 0 \
5568 -S "mbedtls_ssl_handshake returned" \
5569 -C "mbedtls_ssl_handshake returned" \
5570 -c "Read from server: .* bytes read"
5571
5572run_test "Event-driven I/O: ticket + client auth" \
5573 "$P_SRV event=1 tickets=1 auth_mode=required" \
5574 "$P_CLI event=1 tickets=1" \
5575 0 \
5576 -S "mbedtls_ssl_handshake returned" \
5577 -C "mbedtls_ssl_handshake returned" \
5578 -c "Read from server: .* bytes read"
5579
5580run_test "Event-driven I/O: ticket + client auth + resume" \
5581 "$P_SRV event=1 tickets=1 auth_mode=required" \
5582 "$P_CLI event=1 tickets=1 reconnect=1" \
5583 0 \
5584 -S "mbedtls_ssl_handshake returned" \
5585 -C "mbedtls_ssl_handshake returned" \
5586 -c "Read from server: .* bytes read"
5587
5588run_test "Event-driven I/O: ticket + resume" \
5589 "$P_SRV event=1 tickets=1 auth_mode=none" \
5590 "$P_CLI event=1 tickets=1 reconnect=1" \
5591 0 \
5592 -S "mbedtls_ssl_handshake returned" \
5593 -C "mbedtls_ssl_handshake returned" \
5594 -c "Read from server: .* bytes read"
5595
5596run_test "Event-driven I/O: session-id resume" \
5597 "$P_SRV event=1 tickets=0 auth_mode=none" \
5598 "$P_CLI event=1 tickets=0 reconnect=1" \
5599 0 \
5600 -S "mbedtls_ssl_handshake returned" \
5601 -C "mbedtls_ssl_handshake returned" \
5602 -c "Read from server: .* bytes read"
5603
Hanno Becker6a33f592018-03-13 11:38:46 +00005604run_test "Event-driven I/O, DTLS: basic handshake" \
5605 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5606 "$P_CLI dtls=1 event=1 tickets=0" \
5607 0 \
5608 -c "Read from server: .* bytes read"
5609
5610run_test "Event-driven I/O, DTLS: client auth" \
5611 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5612 "$P_CLI dtls=1 event=1 tickets=0" \
5613 0 \
5614 -c "Read from server: .* bytes read"
5615
5616run_test "Event-driven I/O, DTLS: ticket" \
5617 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5618 "$P_CLI dtls=1 event=1 tickets=1" \
5619 0 \
5620 -c "Read from server: .* bytes read"
5621
5622run_test "Event-driven I/O, DTLS: ticket + client auth" \
5623 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5624 "$P_CLI dtls=1 event=1 tickets=1" \
5625 0 \
5626 -c "Read from server: .* bytes read"
5627
5628run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5629 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005630 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005631 0 \
5632 -c "Read from server: .* bytes read"
5633
5634run_test "Event-driven I/O, DTLS: ticket + resume" \
5635 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005636 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005637 0 \
5638 -c "Read from server: .* bytes read"
5639
5640run_test "Event-driven I/O, DTLS: session-id resume" \
5641 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005642 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005643 0 \
5644 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005645
5646# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5647# During session resumption, the client will send its ApplicationData record
5648# within the same datagram as the Finished messages. In this situation, the
5649# server MUST NOT idle on the underlying transport after handshake completion,
5650# because the ApplicationData request has already been queued internally.
5651run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005652 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005653 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005654 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005655 0 \
5656 -c "Read from server: .* bytes read"
5657
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005658# Tests for version negotiation
5659
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005660requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005661run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005662 "$P_SRV" \
5663 "$P_CLI" \
5664 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005665 -S "mbedtls_ssl_handshake returned" \
5666 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005667 -s "Protocol is TLSv1.2" \
5668 -c "Protocol is TLSv1.2"
5669
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005671run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005672 "$P_SRV" \
5673 "$P_CLI max_version=tls1_1" \
5674 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005675 -S "mbedtls_ssl_handshake returned" \
5676 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005677 -s "Protocol is TLSv1.1" \
5678 -c "Protocol is TLSv1.1"
5679
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005681run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005682 "$P_SRV max_version=tls1_1" \
5683 "$P_CLI" \
5684 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005685 -S "mbedtls_ssl_handshake returned" \
5686 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005687 -s "Protocol is TLSv1.1" \
5688 -c "Protocol is TLSv1.1"
5689
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005691run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005692 "$P_SRV max_version=tls1_1" \
5693 "$P_CLI max_version=tls1_1" \
5694 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005695 -S "mbedtls_ssl_handshake returned" \
5696 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005697 -s "Protocol is TLSv1.1" \
5698 -c "Protocol is TLSv1.1"
5699
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005700requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005701run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005702 "$P_SRV min_version=tls1_1" \
5703 "$P_CLI max_version=tls1_1" \
5704 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005705 -S "mbedtls_ssl_handshake returned" \
5706 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005707 -s "Protocol is TLSv1.1" \
5708 -c "Protocol is TLSv1.1"
5709
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005711run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005712 "$P_SRV max_version=tls1_1" \
5713 "$P_CLI min_version=tls1_1" \
5714 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005715 -S "mbedtls_ssl_handshake returned" \
5716 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005717 -s "Protocol is TLSv1.1" \
5718 -c "Protocol is TLSv1.1"
5719
Gilles Peskinebcb2ab02022-04-09 00:11:16 +02005720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5721requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005722run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005723 "$P_SRV max_version=tls1_1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005724 "$P_CLI min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005725 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005726 -s "mbedtls_ssl_handshake returned" \
5727 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005728 -c "SSL - Handshake protocol not within min/max boundaries"
5729
Gilles Peskinebcb2ab02022-04-09 00:11:16 +02005730requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5731requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005732run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005733 "$P_SRV min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005734 "$P_CLI max_version=tls1_1" \
5735 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005736 -s "mbedtls_ssl_handshake returned" \
5737 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005738 -s "SSL - Handshake protocol not within min/max boundaries"
5739
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005740# Tests for ALPN extension
5741
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005742run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005743 "$P_SRV debug_level=3" \
5744 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005745 0 \
5746 -C "client hello, adding alpn extension" \
5747 -S "found alpn extension" \
5748 -C "got an alert message, type: \\[2:120]" \
5749 -S "server hello, adding alpn extension" \
5750 -C "found alpn extension " \
5751 -C "Application Layer Protocol is" \
5752 -S "Application Layer Protocol is"
5753
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005754run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005755 "$P_SRV debug_level=3" \
5756 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005757 0 \
5758 -c "client hello, adding alpn extension" \
5759 -s "found alpn extension" \
5760 -C "got an alert message, type: \\[2:120]" \
5761 -S "server hello, adding alpn extension" \
5762 -C "found alpn extension " \
5763 -c "Application Layer Protocol is (none)" \
5764 -S "Application Layer Protocol is"
5765
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005766run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005767 "$P_SRV debug_level=3 alpn=abc,1234" \
5768 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005769 0 \
5770 -C "client hello, adding alpn extension" \
5771 -S "found alpn extension" \
5772 -C "got an alert message, type: \\[2:120]" \
5773 -S "server hello, adding alpn extension" \
5774 -C "found alpn extension " \
5775 -C "Application Layer Protocol is" \
5776 -s "Application Layer Protocol is (none)"
5777
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005778run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005779 "$P_SRV debug_level=3 alpn=abc,1234" \
5780 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005781 0 \
5782 -c "client hello, adding alpn extension" \
5783 -s "found alpn extension" \
5784 -C "got an alert message, type: \\[2:120]" \
5785 -s "server hello, adding alpn extension" \
5786 -c "found alpn extension" \
5787 -c "Application Layer Protocol is abc" \
5788 -s "Application Layer Protocol is abc"
5789
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005790run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005791 "$P_SRV debug_level=3 alpn=abc,1234" \
5792 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005793 0 \
5794 -c "client hello, adding alpn extension" \
5795 -s "found alpn extension" \
5796 -C "got an alert message, type: \\[2:120]" \
5797 -s "server hello, adding alpn extension" \
5798 -c "found alpn extension" \
5799 -c "Application Layer Protocol is abc" \
5800 -s "Application Layer Protocol is abc"
5801
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005802run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005803 "$P_SRV debug_level=3 alpn=abc,1234" \
5804 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005805 0 \
5806 -c "client hello, adding alpn extension" \
5807 -s "found alpn extension" \
5808 -C "got an alert message, type: \\[2:120]" \
5809 -s "server hello, adding alpn extension" \
5810 -c "found alpn extension" \
5811 -c "Application Layer Protocol is 1234" \
5812 -s "Application Layer Protocol is 1234"
5813
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005814run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005815 "$P_SRV debug_level=3 alpn=abc,123" \
5816 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005817 1 \
5818 -c "client hello, adding alpn extension" \
5819 -s "found alpn extension" \
5820 -c "got an alert message, type: \\[2:120]" \
5821 -S "server hello, adding alpn extension" \
5822 -C "found alpn extension" \
5823 -C "Application Layer Protocol is 1234" \
5824 -S "Application Layer Protocol is 1234"
5825
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005826
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005827# Tests for keyUsage in leaf certificates, part 1:
5828# server-side certificate/suite selection
5829
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005830run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005831 "$P_SRV key_file=data_files/server2.key \
5832 crt_file=data_files/server2.ku-ds.crt" \
5833 "$P_CLI" \
5834 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005835 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005836
5837
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005838run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005839 "$P_SRV key_file=data_files/server2.key \
5840 crt_file=data_files/server2.ku-ke.crt" \
5841 "$P_CLI" \
5842 0 \
5843 -c "Ciphersuite is TLS-RSA-WITH-"
5844
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005845run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005846 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005847 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005848 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005849 1 \
5850 -C "Ciphersuite is "
5851
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005852run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005853 "$P_SRV key_file=data_files/server5.key \
5854 crt_file=data_files/server5.ku-ds.crt" \
5855 "$P_CLI" \
5856 0 \
5857 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5858
5859
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005860run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005861 "$P_SRV key_file=data_files/server5.key \
5862 crt_file=data_files/server5.ku-ka.crt" \
5863 "$P_CLI" \
5864 0 \
5865 -c "Ciphersuite is TLS-ECDH-"
5866
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005867run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005868 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005869 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005870 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005871 1 \
5872 -C "Ciphersuite is "
5873
5874# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005875# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005876
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005877run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005878 "$O_SRV -key data_files/server2.key \
5879 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005880 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005881 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5882 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005883 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005884 -C "Processing of the Certificate handshake message failed" \
5885 -c "Ciphersuite is TLS-"
5886
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005887run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005888 "$O_SRV -key data_files/server2.key \
5889 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005890 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005891 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5892 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005893 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005894 -C "Processing of the Certificate handshake message failed" \
5895 -c "Ciphersuite is TLS-"
5896
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005897run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005898 "$O_SRV -key data_files/server2.key \
5899 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005900 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005901 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5902 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005903 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005904 -C "Processing of the Certificate handshake message failed" \
5905 -c "Ciphersuite is TLS-"
5906
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005907run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005908 "$O_SRV -key data_files/server2.key \
5909 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005910 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005911 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5912 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005913 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005914 -c "Processing of the Certificate handshake message failed" \
5915 -C "Ciphersuite is TLS-"
5916
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005917run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5918 "$O_SRV -key data_files/server2.key \
5919 -cert data_files/server2.ku-ke.crt" \
5920 "$P_CLI debug_level=1 auth_mode=optional \
5921 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5922 0 \
5923 -c "bad certificate (usage extensions)" \
5924 -C "Processing of the Certificate handshake message failed" \
5925 -c "Ciphersuite is TLS-" \
5926 -c "! Usage does not match the keyUsage extension"
5927
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005928run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005929 "$O_SRV -key data_files/server2.key \
5930 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005931 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005932 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5933 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005934 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005935 -C "Processing of the Certificate handshake message failed" \
5936 -c "Ciphersuite is TLS-"
5937
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005938run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005939 "$O_SRV -key data_files/server2.key \
5940 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005941 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005942 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5943 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005944 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005945 -c "Processing of the Certificate handshake message failed" \
5946 -C "Ciphersuite is TLS-"
5947
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005948run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5949 "$O_SRV -key data_files/server2.key \
5950 -cert data_files/server2.ku-ds.crt" \
5951 "$P_CLI debug_level=1 auth_mode=optional \
5952 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5953 0 \
5954 -c "bad certificate (usage extensions)" \
5955 -C "Processing of the Certificate handshake message failed" \
5956 -c "Ciphersuite is TLS-" \
5957 -c "! Usage does not match the keyUsage extension"
5958
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005959# Tests for keyUsage in leaf certificates, part 3:
5960# server-side checking of client cert
5961
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005962run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005963 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005964 "$O_CLI -key data_files/server2.key \
5965 -cert data_files/server2.ku-ds.crt" \
5966 0 \
5967 -S "bad certificate (usage extensions)" \
5968 -S "Processing of the Certificate handshake message failed"
5969
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005970run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005971 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005972 "$O_CLI -key data_files/server2.key \
5973 -cert data_files/server2.ku-ke.crt" \
5974 0 \
5975 -s "bad certificate (usage extensions)" \
5976 -S "Processing of the Certificate handshake message failed"
5977
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005978run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005979 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005980 "$O_CLI -key data_files/server2.key \
5981 -cert data_files/server2.ku-ke.crt" \
5982 1 \
5983 -s "bad certificate (usage extensions)" \
5984 -s "Processing of the Certificate handshake message failed"
5985
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005986run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005987 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005988 "$O_CLI -key data_files/server5.key \
5989 -cert data_files/server5.ku-ds.crt" \
5990 0 \
5991 -S "bad certificate (usage extensions)" \
5992 -S "Processing of the Certificate handshake message failed"
5993
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005994run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005995 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005996 "$O_CLI -key data_files/server5.key \
5997 -cert data_files/server5.ku-ka.crt" \
5998 0 \
5999 -s "bad certificate (usage extensions)" \
6000 -S "Processing of the Certificate handshake message failed"
6001
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006002# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6003
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006004run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006005 "$P_SRV key_file=data_files/server5.key \
6006 crt_file=data_files/server5.eku-srv.crt" \
6007 "$P_CLI" \
6008 0
6009
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006010run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006011 "$P_SRV key_file=data_files/server5.key \
6012 crt_file=data_files/server5.eku-srv.crt" \
6013 "$P_CLI" \
6014 0
6015
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006016run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006017 "$P_SRV key_file=data_files/server5.key \
6018 crt_file=data_files/server5.eku-cs_any.crt" \
6019 "$P_CLI" \
6020 0
6021
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006022run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006023 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006024 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006025 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006026 1
6027
6028# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6029
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006030run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006031 "$O_SRV -key data_files/server5.key \
6032 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006033 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006034 0 \
6035 -C "bad certificate (usage extensions)" \
6036 -C "Processing of the Certificate handshake message failed" \
6037 -c "Ciphersuite is TLS-"
6038
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006039run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006040 "$O_SRV -key data_files/server5.key \
6041 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006042 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006043 0 \
6044 -C "bad certificate (usage extensions)" \
6045 -C "Processing of the Certificate handshake message failed" \
6046 -c "Ciphersuite is TLS-"
6047
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006048run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006049 "$O_SRV -key data_files/server5.key \
6050 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006051 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006052 0 \
6053 -C "bad certificate (usage extensions)" \
6054 -C "Processing of the Certificate handshake message failed" \
6055 -c "Ciphersuite is TLS-"
6056
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006057run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006058 "$O_SRV -key data_files/server5.key \
6059 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006060 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006061 1 \
6062 -c "bad certificate (usage extensions)" \
6063 -c "Processing of the Certificate handshake message failed" \
6064 -C "Ciphersuite is TLS-"
6065
6066# Tests for extendedKeyUsage, part 3: server-side checking of client cert
6067
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006068run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006069 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006070 "$O_CLI -key data_files/server5.key \
6071 -cert data_files/server5.eku-cli.crt" \
6072 0 \
6073 -S "bad certificate (usage extensions)" \
6074 -S "Processing of the Certificate handshake message failed"
6075
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006076run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006077 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006078 "$O_CLI -key data_files/server5.key \
6079 -cert data_files/server5.eku-srv_cli.crt" \
6080 0 \
6081 -S "bad certificate (usage extensions)" \
6082 -S "Processing of the Certificate handshake message failed"
6083
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006084run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006085 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006086 "$O_CLI -key data_files/server5.key \
6087 -cert data_files/server5.eku-cs_any.crt" \
6088 0 \
6089 -S "bad certificate (usage extensions)" \
6090 -S "Processing of the Certificate handshake message failed"
6091
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006092run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006093 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006094 "$O_CLI -key data_files/server5.key \
6095 -cert data_files/server5.eku-cs.crt" \
6096 0 \
6097 -s "bad certificate (usage extensions)" \
6098 -S "Processing of the Certificate handshake message failed"
6099
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006100run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006101 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006102 "$O_CLI -key data_files/server5.key \
6103 -cert data_files/server5.eku-cs.crt" \
6104 1 \
6105 -s "bad certificate (usage extensions)" \
6106 -s "Processing of the Certificate handshake message failed"
6107
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006108# Tests for DHM parameters loading
6109
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006110run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006111 "$P_SRV" \
6112 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6113 debug_level=3" \
6114 0 \
6115 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01006116 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006117
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006118run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006119 "$P_SRV dhm_file=data_files/dhparams.pem" \
6120 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6121 debug_level=3" \
6122 0 \
6123 -c "value of 'DHM: P ' (1024 bits)" \
6124 -c "value of 'DHM: G ' (2 bits)"
6125
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006126# Tests for DHM client-side size checking
6127
6128run_test "DHM size: server default, client default, OK" \
6129 "$P_SRV" \
6130 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6131 debug_level=1" \
6132 0 \
6133 -C "DHM prime too short:"
6134
6135run_test "DHM size: server default, client 2048, OK" \
6136 "$P_SRV" \
6137 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6138 debug_level=1 dhmlen=2048" \
6139 0 \
6140 -C "DHM prime too short:"
6141
6142run_test "DHM size: server 1024, client default, OK" \
6143 "$P_SRV dhm_file=data_files/dhparams.pem" \
6144 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6145 debug_level=1" \
6146 0 \
6147 -C "DHM prime too short:"
6148
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006149run_test "DHM size: server 999, client 999, OK" \
6150 "$P_SRV dhm_file=data_files/dh.999.pem" \
6151 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6152 debug_level=1 dhmlen=999" \
6153 0 \
6154 -C "DHM prime too short:"
6155
6156run_test "DHM size: server 1000, client 1000, OK" \
6157 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6158 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6159 debug_level=1 dhmlen=1000" \
6160 0 \
6161 -C "DHM prime too short:"
6162
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006163run_test "DHM size: server 1000, client default, rejected" \
6164 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6165 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6166 debug_level=1" \
6167 1 \
6168 -c "DHM prime too short:"
6169
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006170run_test "DHM size: server 1000, client 1001, rejected" \
6171 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6172 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6173 debug_level=1 dhmlen=1001" \
6174 1 \
6175 -c "DHM prime too short:"
6176
6177run_test "DHM size: server 999, client 1000, rejected" \
6178 "$P_SRV dhm_file=data_files/dh.999.pem" \
6179 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6180 debug_level=1 dhmlen=1000" \
6181 1 \
6182 -c "DHM prime too short:"
6183
6184run_test "DHM size: server 998, client 999, rejected" \
6185 "$P_SRV dhm_file=data_files/dh.998.pem" \
6186 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6187 debug_level=1 dhmlen=999" \
6188 1 \
6189 -c "DHM prime too short:"
6190
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006191run_test "DHM size: server default, client 2049, rejected" \
6192 "$P_SRV" \
6193 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6194 debug_level=1 dhmlen=2049" \
6195 1 \
6196 -c "DHM prime too short:"
6197
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006198# Tests for PSK callback
6199
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006200run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006201 "$P_SRV psk=abc123 psk_identity=foo" \
6202 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6203 psk_identity=foo psk=abc123" \
6204 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006205 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006206 -S "SSL - Unknown identity received" \
6207 -S "SSL - Verification of the message MAC failed"
6208
Hanno Beckerf7027512018-10-23 15:27:39 +01006209requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6210run_test "PSK callback: opaque psk on client, no callback" \
6211 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006212 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006213 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006214 0 \
6215 -c "skip PMS generation for opaque PSK"\
6216 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006217 -C "session hash for extended master secret"\
6218 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006219 -S "SSL - None of the common ciphersuites is usable" \
6220 -S "SSL - Unknown identity received" \
6221 -S "SSL - Verification of the message MAC failed"
6222
6223requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6224run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
6225 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006226 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006227 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006228 0 \
6229 -c "skip PMS generation for opaque PSK"\
6230 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006231 -C "session hash for extended master secret"\
6232 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006233 -S "SSL - None of the common ciphersuites is usable" \
6234 -S "SSL - Unknown identity received" \
6235 -S "SSL - Verification of the message MAC failed"
6236
6237requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6238run_test "PSK callback: opaque psk on client, no callback, EMS" \
6239 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006240 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006241 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006242 0 \
6243 -c "skip PMS generation for opaque PSK"\
6244 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006245 -c "session hash for extended master secret"\
6246 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006247 -S "SSL - None of the common ciphersuites is usable" \
6248 -S "SSL - Unknown identity received" \
6249 -S "SSL - Verification of the message MAC failed"
6250
6251requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6252run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
6253 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006254 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006255 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006256 0 \
6257 -c "skip PMS generation for opaque PSK"\
6258 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006259 -c "session hash for extended master secret"\
6260 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01006261 -S "SSL - None of the common ciphersuites is usable" \
6262 -S "SSL - Unknown identity received" \
6263 -S "SSL - Verification of the message MAC failed"
6264
Hanno Becker28c79dc2018-10-26 13:15:08 +01006265requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6266run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006267 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6268 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006269 psk_identity=foo psk=abc123" \
6270 0 \
6271 -C "skip PMS generation for opaque PSK"\
6272 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006273 -C "session hash for extended master secret"\
6274 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006275 -S "SSL - None of the common ciphersuites is usable" \
6276 -S "SSL - Unknown identity received" \
6277 -S "SSL - Verification of the message MAC failed"
6278
6279requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6280run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006281 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6282 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006283 psk_identity=foo psk=abc123" \
6284 0 \
6285 -C "skip PMS generation for opaque PSK"\
6286 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006287 -C "session hash for extended master secret"\
6288 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006289 -S "SSL - None of the common ciphersuites is usable" \
6290 -S "SSL - Unknown identity received" \
6291 -S "SSL - Verification of the message MAC failed"
6292
6293requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6294run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006295 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006296 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006297 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006298 psk_identity=foo psk=abc123 extended_ms=1" \
6299 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006300 -c "session hash for extended master secret"\
6301 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006302 -C "skip PMS generation for opaque PSK"\
6303 -s "skip PMS generation for opaque PSK"\
6304 -S "SSL - None of the common ciphersuites is usable" \
6305 -S "SSL - Unknown identity received" \
6306 -S "SSL - Verification of the message MAC failed"
6307
6308requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6309run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006310 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006311 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006312 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006313 psk_identity=foo psk=abc123 extended_ms=1" \
6314 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006315 -c "session hash for extended master secret"\
6316 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006317 -C "skip PMS generation for opaque PSK"\
6318 -s "skip PMS generation for opaque PSK"\
6319 -S "SSL - None of the common ciphersuites is usable" \
6320 -S "SSL - Unknown identity received" \
6321 -S "SSL - Verification of the message MAC failed"
6322
6323requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6324run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006325 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6326 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006327 psk_identity=def psk=beef" \
6328 0 \
6329 -C "skip PMS generation for opaque PSK"\
6330 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006331 -C "session hash for extended master secret"\
6332 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006333 -S "SSL - None of the common ciphersuites is usable" \
6334 -S "SSL - Unknown identity received" \
6335 -S "SSL - Verification of the message MAC failed"
6336
6337requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6338run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006339 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6340 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006341 psk_identity=def psk=beef" \
6342 0 \
6343 -C "skip PMS generation for opaque PSK"\
6344 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006345 -C "session hash for extended master secret"\
6346 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006347 -S "SSL - None of the common ciphersuites is usable" \
6348 -S "SSL - Unknown identity received" \
6349 -S "SSL - Verification of the message MAC failed"
6350
6351requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6352run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006353 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006354 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006355 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006356 psk_identity=abc psk=dead extended_ms=1" \
6357 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006358 -c "session hash for extended master secret"\
6359 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006360 -C "skip PMS generation for opaque PSK"\
6361 -s "skip PMS generation for opaque PSK"\
6362 -S "SSL - None of the common ciphersuites is usable" \
6363 -S "SSL - Unknown identity received" \
6364 -S "SSL - Verification of the message MAC failed"
6365
6366requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6367run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006368 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006369 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006370 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006371 psk_identity=abc psk=dead extended_ms=1" \
6372 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006373 -c "session hash for extended master secret"\
6374 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006375 -C "skip PMS generation for opaque PSK"\
6376 -s "skip PMS generation for opaque PSK"\
6377 -S "SSL - None of the common ciphersuites is usable" \
6378 -S "SSL - Unknown identity received" \
6379 -S "SSL - Verification of the message MAC failed"
6380
6381requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6382run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006383 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6384 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006385 psk_identity=def psk=beef" \
6386 0 \
6387 -C "skip PMS generation for opaque PSK"\
6388 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006389 -C "session hash for extended master secret"\
6390 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006391 -S "SSL - None of the common ciphersuites is usable" \
6392 -S "SSL - Unknown identity received" \
6393 -S "SSL - Verification of the message MAC failed"
6394
6395requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6396run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006397 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6398 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006399 psk_identity=def psk=beef" \
6400 0 \
6401 -C "skip PMS generation for opaque PSK"\
6402 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006403 -C "session hash for extended master secret"\
6404 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006405 -S "SSL - None of the common ciphersuites is usable" \
6406 -S "SSL - Unknown identity received" \
6407 -S "SSL - Verification of the message MAC failed"
6408
6409requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6410run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006411 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6412 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006413 psk_identity=def psk=beef" \
6414 0 \
6415 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006416 -C "session hash for extended master secret"\
6417 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006418 -S "SSL - None of the common ciphersuites is usable" \
6419 -S "SSL - Unknown identity received" \
6420 -S "SSL - Verification of the message MAC failed"
6421
6422requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6423run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006424 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6425 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006426 psk_identity=def psk=beef" \
6427 0 \
6428 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006429 -C "session hash for extended master secret"\
6430 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006431 -S "SSL - None of the common ciphersuites is usable" \
6432 -S "SSL - Unknown identity received" \
6433 -S "SSL - Verification of the message MAC failed"
6434
6435requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6436run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006437 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6438 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006439 psk_identity=def psk=beef" \
6440 1 \
6441 -s "SSL - Verification of the message MAC failed"
6442
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006443run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006444 "$P_SRV" \
6445 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6446 psk_identity=foo psk=abc123" \
6447 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006448 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006449 -S "SSL - Unknown identity received" \
6450 -S "SSL - Verification of the message MAC failed"
6451
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006452run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006453 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6454 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6455 psk_identity=foo psk=abc123" \
6456 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006457 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006458 -s "SSL - Unknown identity received" \
6459 -S "SSL - Verification of the message MAC failed"
6460
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006461run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006462 "$P_SRV psk_list=abc,dead,def,beef" \
6463 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6464 psk_identity=abc psk=dead" \
6465 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006466 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006467 -S "SSL - Unknown identity received" \
6468 -S "SSL - Verification of the message MAC failed"
6469
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006470run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006471 "$P_SRV psk_list=abc,dead,def,beef" \
6472 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6473 psk_identity=def psk=beef" \
6474 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006475 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006476 -S "SSL - Unknown identity received" \
6477 -S "SSL - Verification of the message MAC failed"
6478
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006479run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006480 "$P_SRV psk_list=abc,dead,def,beef" \
6481 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6482 psk_identity=ghi psk=beef" \
6483 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006484 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006485 -s "SSL - Unknown identity received" \
6486 -S "SSL - Verification of the message MAC failed"
6487
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006488run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006489 "$P_SRV psk_list=abc,dead,def,beef" \
6490 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6491 psk_identity=abc psk=beef" \
6492 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006493 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006494 -S "SSL - Unknown identity received" \
6495 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006496
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006497# Tests for EC J-PAKE
6498
Hanno Beckerfa452c42020-08-14 15:42:49 +01006499requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006500run_test "ECJPAKE: client not configured" \
6501 "$P_SRV debug_level=3" \
6502 "$P_CLI debug_level=3" \
6503 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006504 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006505 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006506 -S "found ecjpake kkpp extension" \
6507 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006508 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006509 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006510 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006511 -S "None of the common ciphersuites is usable"
6512
Hanno Beckerfa452c42020-08-14 15:42:49 +01006513requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006514run_test "ECJPAKE: server not configured" \
6515 "$P_SRV debug_level=3" \
6516 "$P_CLI debug_level=3 ecjpake_pw=bla \
6517 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6518 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006519 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006520 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006521 -s "found ecjpake kkpp extension" \
6522 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006523 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006524 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006525 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006526 -s "None of the common ciphersuites is usable"
6527
Hanno Beckerfa452c42020-08-14 15:42:49 +01006528requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006529run_test "ECJPAKE: working, TLS" \
6530 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6531 "$P_CLI debug_level=3 ecjpake_pw=bla \
6532 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006533 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006534 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006535 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006536 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006537 -s "found ecjpake kkpp extension" \
6538 -S "skip ecjpake kkpp extension" \
6539 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006540 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006541 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006542 -S "None of the common ciphersuites is usable" \
6543 -S "SSL - Verification of the message MAC failed"
6544
Janos Follath74537a62016-09-02 13:45:28 +01006545server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006546requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006547run_test "ECJPAKE: password mismatch, TLS" \
6548 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6549 "$P_CLI debug_level=3 ecjpake_pw=bad \
6550 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6551 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006552 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006553 -s "SSL - Verification of the message MAC failed"
6554
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006555requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006556run_test "ECJPAKE: working, DTLS" \
6557 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6558 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6559 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6560 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006561 -c "re-using cached ecjpake parameters" \
6562 -S "SSL - Verification of the message MAC failed"
6563
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006564requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006565run_test "ECJPAKE: working, DTLS, no cookie" \
6566 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6567 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6568 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6569 0 \
6570 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006571 -S "SSL - Verification of the message MAC failed"
6572
Janos Follath74537a62016-09-02 13:45:28 +01006573server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006574requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006575run_test "ECJPAKE: password mismatch, DTLS" \
6576 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6577 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6578 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6579 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006580 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006581 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006582
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006583# for tests with configs/config-thread.h
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006584requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006585run_test "ECJPAKE: working, DTLS, nolog" \
6586 "$P_SRV dtls=1 ecjpake_pw=bla" \
6587 "$P_CLI dtls=1 ecjpake_pw=bla \
6588 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6589 0
6590
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006591# Tests for ciphersuites per version
6592
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006593requires_config_enabled MBEDTLS_CAMELLIA_C
6594requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006595run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006596 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006597 "$P_CLI force_version=ssl3" \
6598 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006599 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006600
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006601requires_config_enabled MBEDTLS_CAMELLIA_C
6602requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006603run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006604 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006605 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006606 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006607 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006608
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006609requires_config_enabled MBEDTLS_CAMELLIA_C
6610requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006611run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006612 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006613 "$P_CLI force_version=tls1_1" \
6614 0 \
6615 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
6616
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006617requires_config_enabled MBEDTLS_CAMELLIA_C
6618requires_config_enabled MBEDTLS_AES_C
Przemek Stekielefc894b2022-10-06 12:15:21 +02006619requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006620run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006621 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006622 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006623 0 \
6624 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
6625
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006626# Test for ClientHello without extensions
6627
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006628requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006629run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006630 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006631 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006632 0 \
6633 -s "dumping 'client hello extensions' (0 bytes)"
6634
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006635# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006636
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006637# The server first reads buffer_size-1 bytes, then reads the remainder.
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006638run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006639 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006640 "$P_CLI request_size=100" \
6641 0 \
6642 -s "Read from client: 100 bytes read$"
6643
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006644run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
6645 "$P_SRV buffer_size=100" \
6646 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006647 0 \
Gilles Peskine5a1b3bd2022-04-06 23:35:56 +02006648 -s "Read from client: 101 bytes read (100 + 1)"
6649
6650requires_max_content_len 200
6651run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
6652 "$P_SRV buffer_size=100" \
6653 "$P_CLI request_size=200" \
6654 0 \
6655 -s "Read from client: 200 bytes read (100 + 100)"
6656
6657run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
6658 "$P_SRV buffer_size=100" \
6659 "$P_CLI request_size=$MAX_CONTENT_LEN" \
6660 0 \
6661 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006662
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006663# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006664
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006665run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006666 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006667 "$P_CLI request_size=1 force_version=ssl3 \
6668 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6669 0 \
6670 -s "Read from client: 1 bytes read"
6671
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006672run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006673 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006674 "$P_CLI request_size=1 force_version=ssl3 \
6675 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6676 0 \
6677 -s "Read from client: 1 bytes read"
6678
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006679run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006680 "$P_SRV" \
6681 "$P_CLI request_size=1 force_version=tls1 \
6682 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6683 0 \
6684 -s "Read from client: 1 bytes read"
6685
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006686run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006687 "$P_SRV" \
6688 "$P_CLI request_size=1 force_version=tls1 etm=0 \
6689 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6690 0 \
6691 -s "Read from client: 1 bytes read"
6692
Hanno Becker32c55012017-11-10 08:42:54 +00006693requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006694run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006695 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006696 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006697 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006698 0 \
6699 -s "Read from client: 1 bytes read"
6700
Hanno Becker32c55012017-11-10 08:42:54 +00006701requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006702run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006703 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006704 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006705 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006706 0 \
6707 -s "Read from client: 1 bytes read"
6708
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006709run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006710 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006711 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006712 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6713 0 \
6714 -s "Read from client: 1 bytes read"
6715
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006716run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006717 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6718 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006719 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006720 0 \
6721 -s "Read from client: 1 bytes read"
6722
6723requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006724run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006725 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006726 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006727 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006728 0 \
6729 -s "Read from client: 1 bytes read"
6730
Hanno Becker8501f982017-11-10 08:59:04 +00006731requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006732run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006733 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6734 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6735 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006736 0 \
6737 -s "Read from client: 1 bytes read"
6738
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006739run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006740 "$P_SRV" \
6741 "$P_CLI request_size=1 force_version=tls1_1 \
6742 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6743 0 \
6744 -s "Read from client: 1 bytes read"
6745
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006746run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006747 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006748 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006749 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006750 0 \
6751 -s "Read from client: 1 bytes read"
6752
6753requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006754run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006755 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006756 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006757 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006758 0 \
6759 -s "Read from client: 1 bytes read"
6760
6761requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006762run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006763 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006764 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006765 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006766 0 \
6767 -s "Read from client: 1 bytes read"
6768
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006769run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006770 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006771 "$P_CLI request_size=1 force_version=tls1_1 \
6772 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6773 0 \
6774 -s "Read from client: 1 bytes read"
6775
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006776run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006777 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006778 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006779 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006780 0 \
6781 -s "Read from client: 1 bytes read"
6782
Hanno Becker8501f982017-11-10 08:59:04 +00006783requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006784run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006785 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006786 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006787 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006788 0 \
6789 -s "Read from client: 1 bytes read"
6790
Hanno Becker32c55012017-11-10 08:42:54 +00006791requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006792run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006793 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006794 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006795 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006796 0 \
6797 -s "Read from client: 1 bytes read"
6798
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006799run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006800 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006801 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006802 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6803 0 \
6804 -s "Read from client: 1 bytes read"
6805
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006806run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006807 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006808 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006809 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006810 0 \
6811 -s "Read from client: 1 bytes read"
6812
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006813run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006814 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006815 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006816 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006817 0 \
6818 -s "Read from client: 1 bytes read"
6819
Hanno Becker32c55012017-11-10 08:42:54 +00006820requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006821run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006822 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006823 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006824 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006825 0 \
6826 -s "Read from client: 1 bytes read"
6827
Hanno Becker8501f982017-11-10 08:59:04 +00006828requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006829run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006830 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006831 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006832 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006833 0 \
6834 -s "Read from client: 1 bytes read"
6835
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006836run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006837 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006838 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006839 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6840 0 \
6841 -s "Read from client: 1 bytes read"
6842
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006843run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006844 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006845 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006846 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006847 0 \
6848 -s "Read from client: 1 bytes read"
6849
Hanno Becker32c55012017-11-10 08:42:54 +00006850requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006851run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006852 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006853 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006854 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006855 0 \
6856 -s "Read from client: 1 bytes read"
6857
Hanno Becker8501f982017-11-10 08:59:04 +00006858requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006859run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006860 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006861 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006862 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006863 0 \
6864 -s "Read from client: 1 bytes read"
6865
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006866run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006867 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006868 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006869 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6870 0 \
6871 -s "Read from client: 1 bytes read"
6872
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006873run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006874 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006875 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006876 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6877 0 \
6878 -s "Read from client: 1 bytes read"
6879
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006880# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006881
6882requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006883run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006884 "$P_SRV dtls=1 force_version=dtls1" \
6885 "$P_CLI dtls=1 request_size=1 \
6886 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6887 0 \
6888 -s "Read from client: 1 bytes read"
6889
6890requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006891run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006892 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6893 "$P_CLI dtls=1 request_size=1 \
6894 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6895 0 \
6896 -s "Read from client: 1 bytes read"
6897
6898requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6899requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006900run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006901 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6902 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006903 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6904 0 \
6905 -s "Read from client: 1 bytes read"
6906
6907requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6908requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006909run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006910 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006911 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006912 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006913 0 \
6914 -s "Read from client: 1 bytes read"
6915
6916requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006917run_test "Small client packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006918 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006919 "$P_CLI dtls=1 request_size=1 \
6920 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6921 0 \
6922 -s "Read from client: 1 bytes read"
6923
6924requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006925run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006926 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006927 "$P_CLI dtls=1 request_size=1 \
6928 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6929 0 \
6930 -s "Read from client: 1 bytes read"
6931
6932requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6933requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006934run_test "Small client packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006935 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006936 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006937 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006938 0 \
6939 -s "Read from client: 1 bytes read"
6940
6941requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6942requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006943run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006944 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006945 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006946 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006947 0 \
6948 -s "Read from client: 1 bytes read"
6949
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006950# Tests for small server packets
6951
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006952run_test "Small server packet SSLv3 BlockCipher" \
6953 "$P_SRV response_size=1 min_version=ssl3" \
6954 "$P_CLI force_version=ssl3 \
6955 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6956 0 \
6957 -c "Read from server: 1 bytes read"
6958
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006959run_test "Small server packet SSLv3 StreamCipher" \
6960 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6961 "$P_CLI force_version=ssl3 \
6962 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6963 0 \
6964 -c "Read from server: 1 bytes read"
6965
6966run_test "Small server packet TLS 1.0 BlockCipher" \
6967 "$P_SRV response_size=1" \
6968 "$P_CLI force_version=tls1 \
6969 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6970 0 \
6971 -c "Read from server: 1 bytes read"
6972
6973run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6974 "$P_SRV response_size=1" \
6975 "$P_CLI force_version=tls1 etm=0 \
6976 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6977 0 \
6978 -c "Read from server: 1 bytes read"
6979
6980requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6981run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6982 "$P_SRV response_size=1 trunc_hmac=1" \
6983 "$P_CLI force_version=tls1 \
6984 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6985 0 \
6986 -c "Read from server: 1 bytes read"
6987
6988requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6989run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6990 "$P_SRV response_size=1 trunc_hmac=1" \
6991 "$P_CLI force_version=tls1 \
6992 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6993 0 \
6994 -c "Read from server: 1 bytes read"
6995
6996run_test "Small server packet TLS 1.0 StreamCipher" \
6997 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6998 "$P_CLI force_version=tls1 \
6999 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7000 0 \
7001 -c "Read from server: 1 bytes read"
7002
7003run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
7004 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7005 "$P_CLI force_version=tls1 \
7006 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7007 0 \
7008 -c "Read from server: 1 bytes read"
7009
7010requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7011run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
7012 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7013 "$P_CLI force_version=tls1 \
7014 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7015 0 \
7016 -c "Read from server: 1 bytes read"
7017
7018requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7019run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7020 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7021 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7022 trunc_hmac=1 etm=0" \
7023 0 \
7024 -c "Read from server: 1 bytes read"
7025
7026run_test "Small server packet TLS 1.1 BlockCipher" \
7027 "$P_SRV response_size=1" \
7028 "$P_CLI force_version=tls1_1 \
7029 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7030 0 \
7031 -c "Read from server: 1 bytes read"
7032
7033run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
7034 "$P_SRV response_size=1" \
7035 "$P_CLI force_version=tls1_1 \
7036 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
7037 0 \
7038 -c "Read from server: 1 bytes read"
7039
7040requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7041run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
7042 "$P_SRV response_size=1 trunc_hmac=1" \
7043 "$P_CLI force_version=tls1_1 \
7044 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
7045 0 \
7046 -c "Read from server: 1 bytes read"
7047
7048requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7049run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7050 "$P_SRV response_size=1 trunc_hmac=1" \
7051 "$P_CLI force_version=tls1_1 \
7052 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7053 0 \
7054 -c "Read from server: 1 bytes read"
7055
7056run_test "Small server packet TLS 1.1 StreamCipher" \
7057 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7058 "$P_CLI force_version=tls1_1 \
7059 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7060 0 \
7061 -c "Read from server: 1 bytes read"
7062
7063run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
7064 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7065 "$P_CLI force_version=tls1_1 \
7066 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7067 0 \
7068 -c "Read from server: 1 bytes read"
7069
7070requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7071run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
7072 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7073 "$P_CLI force_version=tls1_1 \
7074 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7075 0 \
7076 -c "Read from server: 1 bytes read"
7077
7078requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7079run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7080 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7081 "$P_CLI force_version=tls1_1 \
7082 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7083 0 \
7084 -c "Read from server: 1 bytes read"
7085
7086run_test "Small server packet TLS 1.2 BlockCipher" \
7087 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007088 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007089 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7090 0 \
7091 -c "Read from server: 1 bytes read"
7092
7093run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
7094 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007095 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007096 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
7097 0 \
7098 -c "Read from server: 1 bytes read"
7099
7100run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
7101 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007102 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007103 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7104 0 \
7105 -c "Read from server: 1 bytes read"
7106
7107requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7108run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
7109 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007110 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007111 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
7112 0 \
7113 -c "Read from server: 1 bytes read"
7114
7115requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7116run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7117 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007118 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007119 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7120 0 \
7121 -c "Read from server: 1 bytes read"
7122
7123run_test "Small server packet TLS 1.2 StreamCipher" \
7124 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007125 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007126 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7127 0 \
7128 -c "Read from server: 1 bytes read"
7129
7130run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
7131 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007132 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007133 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7134 0 \
7135 -c "Read from server: 1 bytes read"
7136
7137requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7138run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
7139 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007140 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007141 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7142 0 \
7143 -c "Read from server: 1 bytes read"
7144
7145requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7146run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7147 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007148 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007149 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7150 0 \
7151 -c "Read from server: 1 bytes read"
7152
7153run_test "Small server packet TLS 1.2 AEAD" \
7154 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007155 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007156 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7157 0 \
7158 -c "Read from server: 1 bytes read"
7159
7160run_test "Small server packet TLS 1.2 AEAD shorter tag" \
7161 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007162 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007163 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7164 0 \
7165 -c "Read from server: 1 bytes read"
7166
7167# Tests for small server packets in DTLS
7168
7169requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7170run_test "Small server packet DTLS 1.0" \
7171 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
7172 "$P_CLI dtls=1 \
7173 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7174 0 \
7175 -c "Read from server: 1 bytes read"
7176
7177requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7178run_test "Small server packet DTLS 1.0, without EtM" \
7179 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
7180 "$P_CLI dtls=1 \
7181 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7182 0 \
7183 -c "Read from server: 1 bytes read"
7184
7185requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7186requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7187run_test "Small server packet DTLS 1.0, truncated hmac" \
7188 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
7189 "$P_CLI dtls=1 trunc_hmac=1 \
7190 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7191 0 \
7192 -c "Read from server: 1 bytes read"
7193
7194requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7195requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7196run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
7197 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
7198 "$P_CLI dtls=1 \
7199 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
7200 0 \
7201 -c "Read from server: 1 bytes read"
7202
7203requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7204run_test "Small server packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007205 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007206 "$P_CLI dtls=1 \
7207 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7208 0 \
7209 -c "Read from server: 1 bytes read"
7210
7211requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7212run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007213 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007214 "$P_CLI dtls=1 \
7215 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7216 0 \
7217 -c "Read from server: 1 bytes read"
7218
7219requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7220requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7221run_test "Small server packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007222 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007223 "$P_CLI dtls=1 \
7224 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
7225 0 \
7226 -c "Read from server: 1 bytes read"
7227
7228requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7229requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7230run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007231 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007232 "$P_CLI dtls=1 \
7233 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
7234 0 \
7235 -c "Read from server: 1 bytes read"
7236
Janos Follath00efff72016-05-06 13:48:23 +01007237# A test for extensions in SSLv3
Yuto Takanoa49124e2021-07-08 15:56:33 +01007238requires_max_content_len 4096
Janos Follath00efff72016-05-06 13:48:23 +01007239run_test "SSLv3 with extensions, server side" \
7240 "$P_SRV min_version=ssl3 debug_level=3" \
7241 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
7242 0 \
7243 -S "dumping 'client hello extensions'" \
7244 -S "server hello, total extension length:"
7245
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007246# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007247
Angus Grattonc4dd0732018-04-11 16:28:39 +10007248# How many fragments do we expect to write $1 bytes?
7249fragments_for_write() {
7250 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
7251}
7252
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007253run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01007254 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007255 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007256 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7257 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007258 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7259 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007260
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007261run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007262 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007263 "$P_CLI request_size=16384 force_version=ssl3 \
7264 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7265 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007266 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7267 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007268
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007269run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007270 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007271 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007272 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7273 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007274 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7275 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007276
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007277run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007278 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007279 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
7280 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7281 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007282 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007283
Hanno Becker32c55012017-11-10 08:42:54 +00007284requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007285run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007286 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007287 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007288 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007289 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007290 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7291 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007292
Hanno Becker32c55012017-11-10 08:42:54 +00007293requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007294run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007295 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007296 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007297 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007298 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007299 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007300
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007301run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007302 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007303 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007304 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7305 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007306 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007307
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007308run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007309 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7310 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007311 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007312 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007313 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007314
7315requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007316run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007317 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007318 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007319 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007320 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007321 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007322
Hanno Becker278fc7a2017-11-10 09:16:28 +00007323requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007324run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007325 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007326 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007327 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007328 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007329 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7330 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007331
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007332run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007333 "$P_SRV" \
7334 "$P_CLI request_size=16384 force_version=tls1_1 \
7335 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7336 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007337 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7338 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007339
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007340run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007341 "$P_SRV" \
7342 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
7343 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007344 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007345 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007346
Hanno Becker32c55012017-11-10 08:42:54 +00007347requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007348run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007349 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007350 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007351 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007352 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007353 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007354
Hanno Becker32c55012017-11-10 08:42:54 +00007355requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007356run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007357 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007358 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007359 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007360 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007361 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007362
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007363run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007364 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7365 "$P_CLI request_size=16384 force_version=tls1_1 \
7366 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7367 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007368 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7369 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007370
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007371run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007372 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007373 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007374 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007375 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007376 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7377 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007378
Hanno Becker278fc7a2017-11-10 09:16:28 +00007379requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007380run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007381 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007382 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007383 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007384 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007385 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007386
Hanno Becker278fc7a2017-11-10 09:16:28 +00007387requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007388run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007389 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007390 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007391 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007392 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007393 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7394 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007395
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007396run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007397 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007398 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007399 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7400 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007401 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7402 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007403
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007404run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007405 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007406 "$P_CLI request_size=16384 force_version=tls12 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007407 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7408 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007409 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007410
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007411run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007412 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007413 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007414 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007415 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007416 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7417 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007418
Hanno Becker32c55012017-11-10 08:42:54 +00007419requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007420run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007421 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007422 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007423 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007424 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007425 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007426
Hanno Becker278fc7a2017-11-10 09:16:28 +00007427requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007428run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007429 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007430 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007431 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007432 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007433 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7434 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007435
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007436run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007437 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007438 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007439 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7440 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007441 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7442 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007443
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007444run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007445 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007446 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007447 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7448 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007449 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007450
Hanno Becker32c55012017-11-10 08:42:54 +00007451requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007452run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007453 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007454 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007455 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007456 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007457 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007458
Hanno Becker278fc7a2017-11-10 09:16:28 +00007459requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007460run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007461 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007462 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007463 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007464 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007465 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7466 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007467
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007468run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007469 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007470 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007471 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7472 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007473 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7474 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007475
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007476run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007477 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007478 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007479 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7480 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007481 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7482 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007483
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007484# Test for large server packets
Yuto Takanoa49124e2021-07-08 15:56:33 +01007485# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007486run_test "Large server packet SSLv3 StreamCipher" \
7487 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7488 "$P_CLI force_version=ssl3 \
7489 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7490 0 \
7491 -c "Read from server: 16384 bytes read"
7492
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007493# Checking next 4 tests logs for 1n-1 split against BEAST too
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007494run_test "Large server packet SSLv3 BlockCipher" \
7495 "$P_SRV response_size=16384 min_version=ssl3" \
7496 "$P_CLI force_version=ssl3 recsplit=0 \
7497 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7498 0 \
7499 -c "Read from server: 1 bytes read"\
7500 -c "16383 bytes read"\
7501 -C "Read from server: 16384 bytes read"
7502
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007503run_test "Large server packet TLS 1.0 BlockCipher" \
7504 "$P_SRV response_size=16384" \
7505 "$P_CLI force_version=tls1 recsplit=0 \
7506 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7507 0 \
7508 -c "Read from server: 1 bytes read"\
7509 -c "16383 bytes read"\
7510 -C "Read from server: 16384 bytes read"
7511
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007512run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
7513 "$P_SRV response_size=16384" \
7514 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
7515 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7516 0 \
7517 -c "Read from server: 1 bytes read"\
7518 -c "16383 bytes read"\
7519 -C "Read from server: 16384 bytes read"
7520
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007521requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7522run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
7523 "$P_SRV response_size=16384" \
7524 "$P_CLI force_version=tls1 recsplit=0 \
7525 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7526 trunc_hmac=1" \
7527 0 \
7528 -c "Read from server: 1 bytes read"\
7529 -c "16383 bytes read"\
7530 -C "Read from server: 16384 bytes read"
7531
7532requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7533run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
7534 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7535 "$P_CLI force_version=tls1 \
7536 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7537 trunc_hmac=1" \
7538 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007539 -s "16384 bytes written in 1 fragments" \
7540 -c "Read from server: 16384 bytes read"
7541
7542run_test "Large server packet TLS 1.0 StreamCipher" \
7543 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7544 "$P_CLI force_version=tls1 \
7545 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7546 0 \
7547 -s "16384 bytes written in 1 fragments" \
7548 -c "Read from server: 16384 bytes read"
7549
7550run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
7551 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7552 "$P_CLI force_version=tls1 \
7553 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7554 0 \
7555 -s "16384 bytes written in 1 fragments" \
7556 -c "Read from server: 16384 bytes read"
7557
7558requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7559run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
7560 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7561 "$P_CLI force_version=tls1 \
7562 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7563 0 \
7564 -s "16384 bytes written in 1 fragments" \
7565 -c "Read from server: 16384 bytes read"
7566
7567requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7568run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7569 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7570 "$P_CLI force_version=tls1 \
7571 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7572 0 \
7573 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007574 -c "Read from server: 16384 bytes read"
7575
7576run_test "Large server packet TLS 1.1 BlockCipher" \
7577 "$P_SRV response_size=16384" \
7578 "$P_CLI force_version=tls1_1 \
7579 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7580 0 \
7581 -c "Read from server: 16384 bytes read"
7582
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007583run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
7584 "$P_SRV response_size=16384" \
7585 "$P_CLI force_version=tls1_1 etm=0 \
7586 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007587 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007588 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007589 -c "Read from server: 16384 bytes read"
7590
7591requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7592run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
7593 "$P_SRV response_size=16384" \
7594 "$P_CLI force_version=tls1_1 \
7595 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7596 trunc_hmac=1" \
7597 0 \
7598 -c "Read from server: 16384 bytes read"
7599
7600requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007601run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7602 "$P_SRV response_size=16384 trunc_hmac=1" \
7603 "$P_CLI force_version=tls1_1 \
7604 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7605 0 \
7606 -s "16384 bytes written in 1 fragments" \
7607 -c "Read from server: 16384 bytes read"
7608
7609run_test "Large server packet TLS 1.1 StreamCipher" \
7610 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7611 "$P_CLI force_version=tls1_1 \
7612 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7613 0 \
7614 -c "Read from server: 16384 bytes read"
7615
7616run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
7617 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7618 "$P_CLI force_version=tls1_1 \
7619 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7620 0 \
7621 -s "16384 bytes written in 1 fragments" \
7622 -c "Read from server: 16384 bytes read"
7623
7624requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007625run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
7626 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7627 "$P_CLI force_version=tls1_1 \
7628 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7629 trunc_hmac=1" \
7630 0 \
7631 -c "Read from server: 16384 bytes read"
7632
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007633run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7634 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7635 "$P_CLI force_version=tls1_1 \
7636 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7637 0 \
7638 -s "16384 bytes written in 1 fragments" \
7639 -c "Read from server: 16384 bytes read"
7640
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007641run_test "Large server packet TLS 1.2 BlockCipher" \
7642 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007643 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007644 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7645 0 \
7646 -c "Read from server: 16384 bytes read"
7647
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007648run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
7649 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007650 "$P_CLI force_version=tls12 etm=0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007651 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7652 0 \
7653 -s "16384 bytes written in 1 fragments" \
7654 -c "Read from server: 16384 bytes read"
7655
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007656run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
7657 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007658 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007659 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7660 0 \
7661 -c "Read from server: 16384 bytes read"
7662
7663requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7664run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
7665 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007666 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007667 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7668 trunc_hmac=1" \
7669 0 \
7670 -c "Read from server: 16384 bytes read"
7671
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007672run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7673 "$P_SRV response_size=16384 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007674 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007675 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7676 0 \
7677 -s "16384 bytes written in 1 fragments" \
7678 -c "Read from server: 16384 bytes read"
7679
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007680run_test "Large server packet TLS 1.2 StreamCipher" \
7681 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007682 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007683 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7684 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007685 -s "16384 bytes written in 1 fragments" \
7686 -c "Read from server: 16384 bytes read"
7687
7688run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
7689 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007690 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007691 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7692 0 \
7693 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007694 -c "Read from server: 16384 bytes read"
7695
7696requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7697run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7698 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007699 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007700 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7701 trunc_hmac=1" \
7702 0 \
7703 -c "Read from server: 16384 bytes read"
7704
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007705requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7706run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7707 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007708 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007709 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7710 0 \
7711 -s "16384 bytes written in 1 fragments" \
7712 -c "Read from server: 16384 bytes read"
7713
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007714run_test "Large server packet TLS 1.2 AEAD" \
7715 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007716 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007717 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7718 0 \
7719 -c "Read from server: 16384 bytes read"
7720
7721run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7722 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007723 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007724 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7725 0 \
7726 -c "Read from server: 16384 bytes read"
7727
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007728# Tests for restartable ECC
7729
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007730requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7731requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007732requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7733run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007734 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007735 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007736 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007737 debug_level=1" \
7738 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007739 -C "x509_verify_cert.*4b00" \
7740 -C "mbedtls_pk_verify.*4b00" \
7741 -C "mbedtls_ecdh_make_public.*4b00" \
7742 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007743
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007744requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007746requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7747run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007748 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007749 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007750 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007751 debug_level=1 ec_max_ops=0" \
7752 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007753 -C "x509_verify_cert.*4b00" \
7754 -C "mbedtls_pk_verify.*4b00" \
7755 -C "mbedtls_ecdh_make_public.*4b00" \
7756 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007757
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007758requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007760requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7761run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007762 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007763 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007764 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007765 debug_level=1 ec_max_ops=65535" \
7766 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007767 -C "x509_verify_cert.*4b00" \
7768 -C "mbedtls_pk_verify.*4b00" \
7769 -C "mbedtls_ecdh_make_public.*4b00" \
7770 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007771
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007772requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007774requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7775run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007776 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007777 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007778 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007779 debug_level=1 ec_max_ops=1000" \
7780 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007781 -c "x509_verify_cert.*4b00" \
7782 -c "mbedtls_pk_verify.*4b00" \
7783 -c "mbedtls_ecdh_make_public.*4b00" \
7784 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007785
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007786requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007788requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007789run_test "EC restart: TLS, max_ops=1000, badsign" \
7790 "$P_SRV auth_mode=required \
7791 crt_file=data_files/server5-badsign.crt \
7792 key_file=data_files/server5.key" \
7793 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7794 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7795 debug_level=1 ec_max_ops=1000" \
7796 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007797 -c "x509_verify_cert.*4b00" \
7798 -C "mbedtls_pk_verify.*4b00" \
7799 -C "mbedtls_ecdh_make_public.*4b00" \
7800 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007801 -c "! The certificate is not correctly signed by the trusted CA" \
7802 -c "! mbedtls_ssl_handshake returned" \
7803 -c "X509 - Certificate verification failed"
7804
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007805requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7806requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007807requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7808run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7809 "$P_SRV auth_mode=required \
7810 crt_file=data_files/server5-badsign.crt \
7811 key_file=data_files/server5.key" \
7812 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7813 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7814 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7815 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007816 -c "x509_verify_cert.*4b00" \
7817 -c "mbedtls_pk_verify.*4b00" \
7818 -c "mbedtls_ecdh_make_public.*4b00" \
7819 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007820 -c "! The certificate is not correctly signed by the trusted CA" \
7821 -C "! mbedtls_ssl_handshake returned" \
7822 -C "X509 - Certificate verification failed"
7823
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007824requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007826requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7827run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7828 "$P_SRV auth_mode=required \
7829 crt_file=data_files/server5-badsign.crt \
7830 key_file=data_files/server5.key" \
7831 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7832 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7833 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7834 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007835 -C "x509_verify_cert.*4b00" \
7836 -c "mbedtls_pk_verify.*4b00" \
7837 -c "mbedtls_ecdh_make_public.*4b00" \
7838 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007839 -C "! The certificate is not correctly signed by the trusted CA" \
7840 -C "! mbedtls_ssl_handshake returned" \
7841 -C "X509 - Certificate verification failed"
7842
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007843requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007845requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007846run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007847 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007848 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007849 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007850 dtls=1 debug_level=1 ec_max_ops=1000" \
7851 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007852 -c "x509_verify_cert.*4b00" \
7853 -c "mbedtls_pk_verify.*4b00" \
7854 -c "mbedtls_ecdh_make_public.*4b00" \
7855 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007856
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007857requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007859requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7860run_test "EC restart: TLS, max_ops=1000 no client auth" \
7861 "$P_SRV" \
7862 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7863 debug_level=1 ec_max_ops=1000" \
7864 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007865 -c "x509_verify_cert.*4b00" \
7866 -c "mbedtls_pk_verify.*4b00" \
7867 -c "mbedtls_ecdh_make_public.*4b00" \
7868 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007869
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007870
7871# Restartable is only for ECDHE-ECDSA, with another ciphersuite we expect no
7872# restartable behaviour at all (not even client auth).
7873# This is the same as "EC restart: TLS, max_ops=1000" except with ECDHE-RSA,
7874# and all 4 assertions negated.
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007875requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard875d1eb2022-12-06 10:42:44 +01007876requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
7877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7878run_test "EC restart: TLS, max_ops=1000, ECDHE-RSA" \
7879 "$P_SRV curves=secp256r1 auth_mode=required" \
7880 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 \
7881 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7882 debug_level=1 ec_max_ops=1000" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007883 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007884 -C "x509_verify_cert.*4b00" \
7885 -C "mbedtls_pk_verify.*4b00" \
7886 -C "mbedtls_ecdh_make_public.*4b00" \
7887 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007888
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007889# Tests of asynchronous private key support in SSL
7890
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007891requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007892run_test "SSL async private: sign, delay=0" \
7893 "$P_SRV \
7894 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007895 "$P_CLI" \
7896 0 \
7897 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007898 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007899
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007900requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007901run_test "SSL async private: sign, delay=1" \
7902 "$P_SRV \
7903 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007904 "$P_CLI" \
7905 0 \
7906 -s "Async sign callback: using key slot " \
7907 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007908 -s "Async resume (slot [0-9]): sign done, status=0"
7909
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007910requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7911run_test "SSL async private: sign, delay=2" \
7912 "$P_SRV \
7913 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7914 "$P_CLI" \
7915 0 \
7916 -s "Async sign callback: using key slot " \
7917 -U "Async sign callback: using key slot " \
7918 -s "Async resume (slot [0-9]): call 1 more times." \
7919 -s "Async resume (slot [0-9]): call 0 more times." \
7920 -s "Async resume (slot [0-9]): sign done, status=0"
7921
Gilles Peskined3268832018-04-26 06:23:59 +02007922# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7923# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7924requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskined3268832018-04-26 06:23:59 +02007925run_test "SSL async private: sign, RSA, TLS 1.1" \
7926 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7927 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7928 "$P_CLI force_version=tls1_1" \
7929 0 \
7930 -s "Async sign callback: using key slot " \
7931 -s "Async resume (slot [0-9]): sign done, status=0"
7932
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007933requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007934run_test "SSL async private: sign, SNI" \
7935 "$P_SRV debug_level=3 \
7936 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7937 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7938 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7939 "$P_CLI server_name=polarssl.example" \
7940 0 \
7941 -s "Async sign callback: using key slot " \
7942 -s "Async resume (slot [0-9]): sign done, status=0" \
7943 -s "parse ServerName extension" \
7944 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7945 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7946
7947requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007948run_test "SSL async private: decrypt, delay=0" \
7949 "$P_SRV \
7950 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7951 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7952 0 \
7953 -s "Async decrypt callback: using key slot " \
7954 -s "Async resume (slot [0-9]): decrypt done, status=0"
7955
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007956requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007957run_test "SSL async private: decrypt, delay=1" \
7958 "$P_SRV \
7959 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7960 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7961 0 \
7962 -s "Async decrypt callback: using key slot " \
7963 -s "Async resume (slot [0-9]): call 0 more times." \
7964 -s "Async resume (slot [0-9]): decrypt done, status=0"
7965
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007966requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007967run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7968 "$P_SRV psk=abc123 \
7969 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7970 "$P_CLI psk=abc123 \
7971 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7972 0 \
7973 -s "Async decrypt callback: using key slot " \
7974 -s "Async resume (slot [0-9]): decrypt done, status=0"
7975
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007976requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007977run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7978 "$P_SRV psk=abc123 \
7979 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7980 "$P_CLI psk=abc123 \
7981 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7982 0 \
7983 -s "Async decrypt callback: using key slot " \
7984 -s "Async resume (slot [0-9]): call 0 more times." \
7985 -s "Async resume (slot [0-9]): decrypt done, status=0"
7986
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007987requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007988run_test "SSL async private: sign callback not present" \
7989 "$P_SRV \
7990 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7991 "$P_CLI; [ \$? -eq 1 ] &&
7992 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7993 0 \
7994 -S "Async sign callback" \
7995 -s "! mbedtls_ssl_handshake returned" \
7996 -s "The own private key or pre-shared key is not set, but needed" \
7997 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7998 -s "Successful connection"
7999
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008000requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008001run_test "SSL async private: decrypt callback not present" \
8002 "$P_SRV debug_level=1 \
8003 async_operations=s async_private_delay1=1 async_private_delay2=1" \
8004 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
8005 [ \$? -eq 1 ] && $P_CLI" \
8006 0 \
8007 -S "Async decrypt callback" \
8008 -s "! mbedtls_ssl_handshake returned" \
8009 -s "got no RSA private key" \
8010 -s "Async resume (slot [0-9]): sign done, status=0" \
8011 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008012
8013# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008014requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008015run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008016 "$P_SRV \
8017 async_operations=s async_private_delay1=1 \
8018 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8019 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008020 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8021 0 \
8022 -s "Async sign callback: using key slot 0," \
8023 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008024 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008025
8026# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008027requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008028run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008029 "$P_SRV \
8030 async_operations=s async_private_delay2=1 \
8031 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8032 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008033 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8034 0 \
8035 -s "Async sign callback: using key slot 0," \
8036 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008037 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008038
8039# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008040requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02008041run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008042 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02008043 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008044 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8045 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008046 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8047 0 \
8048 -s "Async sign callback: using key slot 1," \
8049 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008050 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008051
8052# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008053requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008054run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008055 "$P_SRV \
8056 async_operations=s async_private_delay1=1 \
8057 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8058 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008059 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8060 0 \
8061 -s "Async sign callback: no key matches this certificate."
8062
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008063requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008064run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008065 "$P_SRV \
8066 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8067 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008068 "$P_CLI" \
8069 1 \
8070 -s "Async sign callback: injected error" \
8071 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008072 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008073 -s "! mbedtls_ssl_handshake returned"
8074
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008075requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008076run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008077 "$P_SRV \
8078 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8079 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008080 "$P_CLI" \
8081 1 \
8082 -s "Async sign callback: using key slot " \
8083 -S "Async resume" \
8084 -s "Async cancel"
8085
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008086requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008087run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008088 "$P_SRV \
8089 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8090 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008091 "$P_CLI" \
8092 1 \
8093 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008094 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02008095 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008096 -s "! mbedtls_ssl_handshake returned"
8097
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008098requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008099run_test "SSL async private: decrypt, error in start" \
8100 "$P_SRV \
8101 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8102 async_private_error=1" \
8103 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8104 1 \
8105 -s "Async decrypt callback: injected error" \
8106 -S "Async resume" \
8107 -S "Async cancel" \
8108 -s "! mbedtls_ssl_handshake returned"
8109
8110requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8111run_test "SSL async private: decrypt, cancel after start" \
8112 "$P_SRV \
8113 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8114 async_private_error=2" \
8115 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8116 1 \
8117 -s "Async decrypt callback: using key slot " \
8118 -S "Async resume" \
8119 -s "Async cancel"
8120
8121requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
8122run_test "SSL async private: decrypt, error in resume" \
8123 "$P_SRV \
8124 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8125 async_private_error=3" \
8126 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8127 1 \
8128 -s "Async decrypt callback: using key slot " \
8129 -s "Async resume callback: decrypt done but injected error" \
8130 -S "Async cancel" \
8131 -s "! mbedtls_ssl_handshake returned"
8132
8133requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008134run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008135 "$P_SRV \
8136 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8137 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008138 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8139 0 \
8140 -s "Async cancel" \
8141 -s "! mbedtls_ssl_handshake returned" \
8142 -s "Async resume" \
8143 -s "Successful connection"
8144
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008145requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008146run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008147 "$P_SRV \
8148 async_operations=s async_private_delay1=1 async_private_delay2=1 \
8149 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008150 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
8151 0 \
8152 -s "! mbedtls_ssl_handshake returned" \
8153 -s "Async resume" \
8154 -s "Successful connection"
8155
8156# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008157requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008158run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008159 "$P_SRV \
8160 async_operations=s async_private_delay1=1 async_private_error=-2 \
8161 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8162 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008163 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8164 [ \$? -eq 1 ] &&
8165 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8166 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02008167 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008168 -S "Async resume" \
8169 -s "Async cancel" \
8170 -s "! mbedtls_ssl_handshake returned" \
8171 -s "Async sign callback: no key matches this certificate." \
8172 -s "Successful connection"
8173
8174# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008175requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02008176run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008177 "$P_SRV \
8178 async_operations=s async_private_delay1=1 async_private_error=-3 \
8179 key_file=data_files/server5.key crt_file=data_files/server5.crt \
8180 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01008181 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
8182 [ \$? -eq 1 ] &&
8183 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
8184 0 \
8185 -s "Async resume" \
8186 -s "! mbedtls_ssl_handshake returned" \
8187 -s "Async sign callback: no key matches this certificate." \
8188 -s "Successful connection"
8189
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008190requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008191requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008192run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008193 "$P_SRV \
8194 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008195 exchanges=2 renegotiation=1" \
8196 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
8197 0 \
8198 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008199 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008200
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008201requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008202requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008203run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008204 "$P_SRV \
8205 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008206 exchanges=2 renegotiation=1 renegotiate=1" \
8207 "$P_CLI exchanges=2 renegotiation=1" \
8208 0 \
8209 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008210 -s "Async resume (slot [0-9]): sign done, status=0"
8211
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008212requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008213requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008214run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008215 "$P_SRV \
8216 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8217 exchanges=2 renegotiation=1" \
8218 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
8219 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8220 0 \
8221 -s "Async decrypt callback: using key slot " \
8222 -s "Async resume (slot [0-9]): decrypt done, status=0"
8223
Gilles Peskineb74a1c72018-04-24 13:09:22 +02008224requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008225requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02008226run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01008227 "$P_SRV \
8228 async_operations=d async_private_delay1=1 async_private_delay2=1 \
8229 exchanges=2 renegotiation=1 renegotiate=1" \
8230 "$P_CLI exchanges=2 renegotiation=1 \
8231 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8232 0 \
8233 -s "Async decrypt callback: using key slot " \
8234 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01008235
Ron Eldor58093c82018-06-28 13:22:05 +03008236# Tests for ECC extensions (rfc 4492)
8237
Ron Eldor643df7c2018-06-28 16:17:00 +03008238requires_config_enabled MBEDTLS_AES_C
8239requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8240requires_config_enabled MBEDTLS_SHA256_C
8241requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008242run_test "Force a non ECC ciphersuite in the client side" \
8243 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008244 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008245 0 \
8246 -C "client hello, adding supported_elliptic_curves extension" \
8247 -C "client hello, adding supported_point_formats extension" \
8248 -S "found supported elliptic curves extension" \
8249 -S "found supported point formats extension"
8250
Ron Eldor643df7c2018-06-28 16:17:00 +03008251requires_config_enabled MBEDTLS_AES_C
8252requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8253requires_config_enabled MBEDTLS_SHA256_C
8254requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008255run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03008256 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03008257 "$P_CLI debug_level=3" \
8258 0 \
8259 -C "found supported_point_formats extension" \
8260 -S "server hello, supported_point_formats extension"
8261
Ron Eldor643df7c2018-06-28 16:17:00 +03008262requires_config_enabled MBEDTLS_AES_C
8263requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8264requires_config_enabled MBEDTLS_SHA256_C
8265requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008266run_test "Force an ECC ciphersuite in the client side" \
8267 "$P_SRV debug_level=3" \
8268 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8269 0 \
8270 -c "client hello, adding supported_elliptic_curves extension" \
8271 -c "client hello, adding supported_point_formats extension" \
8272 -s "found supported elliptic curves extension" \
8273 -s "found supported point formats extension"
8274
Ron Eldor643df7c2018-06-28 16:17:00 +03008275requires_config_enabled MBEDTLS_AES_C
8276requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8277requires_config_enabled MBEDTLS_SHA256_C
8278requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03008279run_test "Force an ECC ciphersuite in the server side" \
8280 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
8281 "$P_CLI debug_level=3" \
8282 0 \
8283 -c "found supported_point_formats extension" \
8284 -s "server hello, supported_point_formats extension"
8285
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008286# Tests for DTLS HelloVerifyRequest
8287
8288run_test "DTLS cookie: enabled" \
8289 "$P_SRV dtls=1 debug_level=2" \
8290 "$P_CLI dtls=1 debug_level=2" \
8291 0 \
8292 -s "cookie verification failed" \
8293 -s "cookie verification passed" \
8294 -S "cookie verification skipped" \
8295 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008296 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008297 -S "SSL - The requested feature is not available"
8298
8299run_test "DTLS cookie: disabled" \
8300 "$P_SRV dtls=1 debug_level=2 cookies=0" \
8301 "$P_CLI dtls=1 debug_level=2" \
8302 0 \
8303 -S "cookie verification failed" \
8304 -S "cookie verification passed" \
8305 -s "cookie verification skipped" \
8306 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008307 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008308 -S "SSL - The requested feature is not available"
8309
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008310run_test "DTLS cookie: default (failing)" \
8311 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
8312 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
8313 1 \
8314 -s "cookie verification failed" \
8315 -S "cookie verification passed" \
8316 -S "cookie verification skipped" \
8317 -C "received hello verify request" \
8318 -S "hello verification requested" \
8319 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008320
8321requires_ipv6
8322run_test "DTLS cookie: enabled, IPv6" \
8323 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
8324 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
8325 0 \
8326 -s "cookie verification failed" \
8327 -s "cookie verification passed" \
8328 -S "cookie verification skipped" \
8329 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008330 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02008331 -S "SSL - The requested feature is not available"
8332
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008333run_test "DTLS cookie: enabled, nbio" \
8334 "$P_SRV dtls=1 nbio=2 debug_level=2" \
8335 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8336 0 \
8337 -s "cookie verification failed" \
8338 -s "cookie verification passed" \
8339 -S "cookie verification skipped" \
8340 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02008341 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02008342 -S "SSL - The requested feature is not available"
8343
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008344# Tests for client reconnecting from the same port with DTLS
8345
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008346not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008347run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008348 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8349 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008350 0 \
8351 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008352 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008353 -S "Client initiated reconnection from same port"
8354
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008355not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008356run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008357 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
8358 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008359 0 \
8360 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008361 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008362 -s "Client initiated reconnection from same port"
8363
Paul Bakker362689d2016-05-13 10:33:25 +01008364not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
8365run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008366 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
8367 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008368 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008369 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02008370 -s "Client initiated reconnection from same port"
8371
Paul Bakker362689d2016-05-13 10:33:25 +01008372only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
8373run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
8374 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
8375 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
8376 0 \
8377 -S "The operation timed out" \
8378 -s "Client initiated reconnection from same port"
8379
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008380run_test "DTLS client reconnect from same port: no cookies" \
8381 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02008382 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
8383 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02008384 -s "The operation timed out" \
8385 -S "Client initiated reconnection from same port"
8386
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01008387run_test "DTLS client reconnect from same port: attacker-injected" \
8388 -p "$P_PXY inject_clihlo=1" \
8389 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
8390 "$P_CLI dtls=1 exchanges=2" \
8391 0 \
8392 -s "possible client reconnect from the same port" \
8393 -S "Client initiated reconnection from same port"
8394
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008395# Tests for various cases of client authentication with DTLS
8396# (focused on handshake flows and message parsing)
8397
8398run_test "DTLS client auth: required" \
8399 "$P_SRV dtls=1 auth_mode=required" \
8400 "$P_CLI dtls=1" \
8401 0 \
8402 -s "Verifying peer X.509 certificate... ok"
8403
8404run_test "DTLS client auth: optional, client has no cert" \
8405 "$P_SRV dtls=1 auth_mode=optional" \
8406 "$P_CLI dtls=1 crt_file=none key_file=none" \
8407 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008408 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008409
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008410run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008411 "$P_SRV dtls=1 auth_mode=none" \
8412 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
8413 0 \
8414 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008415 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008416
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008417run_test "DTLS wrong PSK: badmac alert" \
8418 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8419 "$P_CLI dtls=1 psk=abc124" \
8420 1 \
8421 -s "SSL - Verification of the message MAC failed" \
8422 -c "SSL - A fatal alert message was received from our peer"
8423
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008424# Tests for receiving fragmented handshake messages with DTLS
8425
8426requires_gnutls
8427run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8428 "$G_SRV -u --mtu 2048 -a" \
8429 "$P_CLI dtls=1 debug_level=2" \
8430 0 \
8431 -C "found fragmented DTLS handshake message" \
8432 -C "error"
8433
8434requires_gnutls
8435run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8436 "$G_SRV -u --mtu 512" \
8437 "$P_CLI dtls=1 debug_level=2" \
8438 0 \
8439 -c "found fragmented DTLS handshake message" \
8440 -C "error"
8441
8442requires_gnutls
8443run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8444 "$G_SRV -u --mtu 128" \
8445 "$P_CLI dtls=1 debug_level=2" \
8446 0 \
8447 -c "found fragmented DTLS handshake message" \
8448 -C "error"
8449
8450requires_gnutls
8451run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8452 "$G_SRV -u --mtu 128" \
8453 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8454 0 \
8455 -c "found fragmented DTLS handshake message" \
8456 -C "error"
8457
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008458requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008459requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008460run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8461 "$G_SRV -u --mtu 256" \
8462 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8463 0 \
8464 -c "found fragmented DTLS handshake message" \
8465 -c "client hello, adding renegotiation extension" \
8466 -c "found renegotiation extension" \
8467 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008468 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008469 -C "error" \
8470 -s "Extra-header:"
8471
8472requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008473requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008474run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8475 "$G_SRV -u --mtu 256" \
8476 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8477 0 \
8478 -c "found fragmented DTLS handshake message" \
8479 -c "client hello, adding renegotiation extension" \
8480 -c "found renegotiation extension" \
8481 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008482 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008483 -C "error" \
8484 -s "Extra-header:"
8485
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008486run_test "DTLS reassembly: no fragmentation (openssl server)" \
8487 "$O_SRV -dtls1 -mtu 2048" \
8488 "$P_CLI dtls=1 debug_level=2" \
8489 0 \
8490 -C "found fragmented DTLS handshake message" \
8491 -C "error"
8492
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008493run_test "DTLS reassembly: some fragmentation (openssl server)" \
8494 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008495 "$P_CLI dtls=1 debug_level=2" \
8496 0 \
8497 -c "found fragmented DTLS handshake message" \
8498 -C "error"
8499
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008500run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008501 "$O_SRV -dtls1 -mtu 256" \
8502 "$P_CLI dtls=1 debug_level=2" \
8503 0 \
8504 -c "found fragmented DTLS handshake message" \
8505 -C "error"
8506
8507run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8508 "$O_SRV -dtls1 -mtu 256" \
8509 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8510 0 \
8511 -c "found fragmented DTLS handshake message" \
8512 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008513
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008514# Tests for sending fragmented handshake messages with DTLS
8515#
8516# Use client auth when we need the client to send large messages,
8517# and use large cert chains on both sides too (the long chains we have all use
8518# both RSA and ECDSA, but ideally we should have long chains with either).
8519# Sizes reached (UDP payload):
8520# - 2037B for server certificate
8521# - 1542B for client certificate
8522# - 1013B for newsessionticket
8523# - all others below 512B
8524# All those tests assume MAX_CONTENT_LEN is at least 2048
8525
8526requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8527requires_config_enabled MBEDTLS_RSA_C
8528requires_config_enabled MBEDTLS_ECDSA_C
8529requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008530requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008531run_test "DTLS fragmenting: none (for reference)" \
8532 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8533 crt_file=data_files/server7_int-ca.crt \
8534 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008535 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008536 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008537 "$P_CLI dtls=1 debug_level=2 \
8538 crt_file=data_files/server8_int-ca2.crt \
8539 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008540 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008541 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008542 0 \
8543 -S "found fragmented DTLS handshake message" \
8544 -C "found fragmented DTLS handshake message" \
8545 -C "error"
8546
8547requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8548requires_config_enabled MBEDTLS_RSA_C
8549requires_config_enabled MBEDTLS_ECDSA_C
8550requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008551requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008552run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008553 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8554 crt_file=data_files/server7_int-ca.crt \
8555 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008556 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008557 max_frag_len=1024" \
8558 "$P_CLI dtls=1 debug_level=2 \
8559 crt_file=data_files/server8_int-ca2.crt \
8560 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008561 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008562 max_frag_len=2048" \
8563 0 \
8564 -S "found fragmented DTLS handshake message" \
8565 -c "found fragmented DTLS handshake message" \
8566 -C "error"
8567
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008568# With the MFL extension, the server has no way of forcing
8569# the client to not exceed a certain MTU; hence, the following
8570# test can't be replicated with an MTU proxy such as the one
8571# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008572requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8573requires_config_enabled MBEDTLS_RSA_C
8574requires_config_enabled MBEDTLS_ECDSA_C
8575requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008576requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008577run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008578 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8579 crt_file=data_files/server7_int-ca.crt \
8580 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008581 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008582 max_frag_len=512" \
8583 "$P_CLI dtls=1 debug_level=2 \
8584 crt_file=data_files/server8_int-ca2.crt \
8585 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008586 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008587 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008588 0 \
8589 -S "found fragmented DTLS handshake message" \
8590 -c "found fragmented DTLS handshake message" \
8591 -C "error"
8592
8593requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8594requires_config_enabled MBEDTLS_RSA_C
8595requires_config_enabled MBEDTLS_ECDSA_C
8596requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008597requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008598run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008599 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8600 crt_file=data_files/server7_int-ca.crt \
8601 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008602 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008603 max_frag_len=2048" \
8604 "$P_CLI dtls=1 debug_level=2 \
8605 crt_file=data_files/server8_int-ca2.crt \
8606 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008607 hs_timeout=2500-60000 \
8608 max_frag_len=1024" \
8609 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008610 -S "found fragmented DTLS handshake message" \
8611 -c "found fragmented DTLS handshake message" \
8612 -C "error"
8613
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008614# While not required by the standard defining the MFL extension
8615# (according to which it only applies to records, not to datagrams),
8616# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8617# as otherwise there wouldn't be any means to communicate MTU restrictions
8618# to the peer.
8619# The next test checks that no datagrams significantly larger than the
8620# negotiated MFL are sent.
8621requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8622requires_config_enabled MBEDTLS_RSA_C
8623requires_config_enabled MBEDTLS_ECDSA_C
8624requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008625requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008626run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008627 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008628 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8629 crt_file=data_files/server7_int-ca.crt \
8630 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008631 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008632 max_frag_len=2048" \
8633 "$P_CLI dtls=1 debug_level=2 \
8634 crt_file=data_files/server8_int-ca2.crt \
8635 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008636 hs_timeout=2500-60000 \
8637 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008638 0 \
8639 -S "found fragmented DTLS handshake message" \
8640 -c "found fragmented DTLS handshake message" \
8641 -C "error"
8642
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008643requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8644requires_config_enabled MBEDTLS_RSA_C
8645requires_config_enabled MBEDTLS_ECDSA_C
8646requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008647requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008648run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008649 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8650 crt_file=data_files/server7_int-ca.crt \
8651 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008652 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008653 max_frag_len=2048" \
8654 "$P_CLI dtls=1 debug_level=2 \
8655 crt_file=data_files/server8_int-ca2.crt \
8656 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008657 hs_timeout=2500-60000 \
8658 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008659 0 \
8660 -s "found fragmented DTLS handshake message" \
8661 -c "found fragmented DTLS handshake message" \
8662 -C "error"
8663
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008664# While not required by the standard defining the MFL extension
8665# (according to which it only applies to records, not to datagrams),
8666# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8667# as otherwise there wouldn't be any means to communicate MTU restrictions
8668# to the peer.
8669# The next test checks that no datagrams significantly larger than the
8670# negotiated MFL are sent.
8671requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8672requires_config_enabled MBEDTLS_RSA_C
8673requires_config_enabled MBEDTLS_ECDSA_C
8674requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008675requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008676run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008677 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008678 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8679 crt_file=data_files/server7_int-ca.crt \
8680 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008681 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008682 max_frag_len=2048" \
8683 "$P_CLI dtls=1 debug_level=2 \
8684 crt_file=data_files/server8_int-ca2.crt \
8685 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008686 hs_timeout=2500-60000 \
8687 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008688 0 \
8689 -s "found fragmented DTLS handshake message" \
8690 -c "found fragmented DTLS handshake message" \
8691 -C "error"
8692
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008693requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8694requires_config_enabled MBEDTLS_RSA_C
8695requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008696requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008697run_test "DTLS fragmenting: none (for reference) (MTU)" \
8698 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8699 crt_file=data_files/server7_int-ca.crt \
8700 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008701 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008702 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008703 "$P_CLI dtls=1 debug_level=2 \
8704 crt_file=data_files/server8_int-ca2.crt \
8705 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008706 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008707 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008708 0 \
8709 -S "found fragmented DTLS handshake message" \
8710 -C "found fragmented DTLS handshake message" \
8711 -C "error"
8712
8713requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8714requires_config_enabled MBEDTLS_RSA_C
8715requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008716requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008717run_test "DTLS fragmenting: client (MTU)" \
8718 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8719 crt_file=data_files/server7_int-ca.crt \
8720 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008721 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008722 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008723 "$P_CLI dtls=1 debug_level=2 \
8724 crt_file=data_files/server8_int-ca2.crt \
8725 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008726 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008727 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008728 0 \
8729 -s "found fragmented DTLS handshake message" \
8730 -C "found fragmented DTLS handshake message" \
8731 -C "error"
8732
8733requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8734requires_config_enabled MBEDTLS_RSA_C
8735requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008736requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008737run_test "DTLS fragmenting: server (MTU)" \
8738 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8739 crt_file=data_files/server7_int-ca.crt \
8740 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008741 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008742 mtu=512" \
8743 "$P_CLI dtls=1 debug_level=2 \
8744 crt_file=data_files/server8_int-ca2.crt \
8745 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008746 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008747 mtu=2048" \
8748 0 \
8749 -S "found fragmented DTLS handshake message" \
8750 -c "found fragmented DTLS handshake message" \
8751 -C "error"
8752
8753requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8754requires_config_enabled MBEDTLS_RSA_C
8755requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008756requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008757run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008758 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008759 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8760 crt_file=data_files/server7_int-ca.crt \
8761 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008762 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008763 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008764 "$P_CLI dtls=1 debug_level=2 \
8765 crt_file=data_files/server8_int-ca2.crt \
8766 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008767 hs_timeout=2500-60000 \
8768 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008769 0 \
8770 -s "found fragmented DTLS handshake message" \
8771 -c "found fragmented DTLS handshake message" \
8772 -C "error"
8773
Andrzej Kurek77826052018-10-11 07:34:08 -04008774# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008775requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8776requires_config_enabled MBEDTLS_RSA_C
8777requires_config_enabled MBEDTLS_ECDSA_C
8778requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008779requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008780requires_config_enabled MBEDTLS_AES_C
8781requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008782requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008783run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008784 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008785 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8786 crt_file=data_files/server7_int-ca.crt \
8787 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008788 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008789 mtu=512" \
8790 "$P_CLI dtls=1 debug_level=2 \
8791 crt_file=data_files/server8_int-ca2.crt \
8792 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008793 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8794 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008795 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008796 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008797 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008798 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008799 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008800
Andrzej Kurek7311c782018-10-11 06:49:41 -04008801# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008802# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008803# The ratio of max/min timeout should ideally equal 4 to accept two
8804# retransmissions, but in some cases (like both the server and client using
8805# fragmentation and auto-reduction) an extra retransmission might occur,
8806# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008807not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008808requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8809requires_config_enabled MBEDTLS_RSA_C
8810requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008811requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008812requires_config_enabled MBEDTLS_AES_C
8813requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008814requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008815run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008816 -p "$P_PXY mtu=508" \
8817 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8818 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008819 key_file=data_files/server7.key \
8820 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008821 "$P_CLI dtls=1 debug_level=2 \
8822 crt_file=data_files/server8_int-ca2.crt \
8823 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008824 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8825 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008826 0 \
8827 -s "found fragmented DTLS handshake message" \
8828 -c "found fragmented DTLS handshake message" \
8829 -C "error"
8830
Andrzej Kurek77826052018-10-11 07:34:08 -04008831# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008832only_with_valgrind
8833requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8834requires_config_enabled MBEDTLS_RSA_C
8835requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008836requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008837requires_config_enabled MBEDTLS_AES_C
8838requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008839requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008840run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008841 -p "$P_PXY mtu=508" \
8842 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8843 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008844 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008845 hs_timeout=250-10000" \
8846 "$P_CLI dtls=1 debug_level=2 \
8847 crt_file=data_files/server8_int-ca2.crt \
8848 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008849 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008850 hs_timeout=250-10000" \
8851 0 \
8852 -s "found fragmented DTLS handshake message" \
8853 -c "found fragmented DTLS handshake message" \
8854 -C "error"
8855
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008856# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008857# OTOH the client might resend if the server is to slow to reset after sending
8858# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008859not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008860requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8861requires_config_enabled MBEDTLS_RSA_C
8862requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008863requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008864run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008865 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008866 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8867 crt_file=data_files/server7_int-ca.crt \
8868 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008869 hs_timeout=10000-60000 \
8870 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008871 "$P_CLI dtls=1 debug_level=2 \
8872 crt_file=data_files/server8_int-ca2.crt \
8873 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008874 hs_timeout=10000-60000 \
8875 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008876 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008877 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008878 -s "found fragmented DTLS handshake message" \
8879 -c "found fragmented DTLS handshake message" \
8880 -C "error"
8881
Andrzej Kurek77826052018-10-11 07:34:08 -04008882# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008883# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8884# OTOH the client might resend if the server is to slow to reset after sending
8885# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008886not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008887requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8888requires_config_enabled MBEDTLS_RSA_C
8889requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008890requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008891requires_config_enabled MBEDTLS_AES_C
8892requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008893requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008894run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008895 -p "$P_PXY mtu=512" \
8896 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8897 crt_file=data_files/server7_int-ca.crt \
8898 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008899 hs_timeout=10000-60000 \
8900 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008901 "$P_CLI dtls=1 debug_level=2 \
8902 crt_file=data_files/server8_int-ca2.crt \
8903 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008904 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8905 hs_timeout=10000-60000 \
8906 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008907 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008908 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008909 -s "found fragmented DTLS handshake message" \
8910 -c "found fragmented DTLS handshake message" \
8911 -C "error"
8912
Andrzej Kurek7311c782018-10-11 06:49:41 -04008913not_with_valgrind # spurious autoreduction due to timeout
8914requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8915requires_config_enabled MBEDTLS_RSA_C
8916requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008917requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008918run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008919 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008920 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8921 crt_file=data_files/server7_int-ca.crt \
8922 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008923 hs_timeout=10000-60000 \
8924 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008925 "$P_CLI dtls=1 debug_level=2 \
8926 crt_file=data_files/server8_int-ca2.crt \
8927 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008928 hs_timeout=10000-60000 \
8929 mtu=1024 nbio=2" \
8930 0 \
8931 -S "autoreduction" \
8932 -s "found fragmented DTLS handshake message" \
8933 -c "found fragmented DTLS handshake message" \
8934 -C "error"
8935
Andrzej Kurek77826052018-10-11 07:34:08 -04008936# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008937not_with_valgrind # spurious autoreduction due to timeout
8938requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8939requires_config_enabled MBEDTLS_RSA_C
8940requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008941requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008942requires_config_enabled MBEDTLS_AES_C
8943requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008944requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008945run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8946 -p "$P_PXY mtu=512" \
8947 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8948 crt_file=data_files/server7_int-ca.crt \
8949 key_file=data_files/server7.key \
8950 hs_timeout=10000-60000 \
8951 mtu=512 nbio=2" \
8952 "$P_CLI dtls=1 debug_level=2 \
8953 crt_file=data_files/server8_int-ca2.crt \
8954 key_file=data_files/server8.key \
8955 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8956 hs_timeout=10000-60000 \
8957 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008958 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008959 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008960 -s "found fragmented DTLS handshake message" \
8961 -c "found fragmented DTLS handshake message" \
8962 -C "error"
8963
Andrzej Kurek77826052018-10-11 07:34:08 -04008964# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008965# This ensures things still work after session_reset().
8966# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008967# Since we don't support reading fragmented ClientHello yet,
8968# up the MTU to 1450 (larger than ClientHello with session ticket,
8969# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008970# An autoreduction on the client-side might happen if the server is
8971# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008972# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008973# resumed listening, which would result in a spurious autoreduction.
8974not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008975requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8976requires_config_enabled MBEDTLS_RSA_C
8977requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008978requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008979requires_config_enabled MBEDTLS_AES_C
8980requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008981requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008982run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8983 -p "$P_PXY mtu=1450" \
8984 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8985 crt_file=data_files/server7_int-ca.crt \
8986 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008987 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008988 mtu=1450" \
8989 "$P_CLI dtls=1 debug_level=2 \
8990 crt_file=data_files/server8_int-ca2.crt \
8991 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008992 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008993 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008994 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008995 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008996 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008997 -s "found fragmented DTLS handshake message" \
8998 -c "found fragmented DTLS handshake message" \
8999 -C "error"
9000
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009001# An autoreduction on the client-side might happen if the server is
9002# slow to reset, therefore omitting '-C "autoreduction"' below.
9003not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009004requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9005requires_config_enabled MBEDTLS_RSA_C
9006requires_config_enabled MBEDTLS_ECDSA_C
9007requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009008requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009009requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanoa49124e2021-07-08 15:56:33 +01009010requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009011run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
9012 -p "$P_PXY mtu=512" \
9013 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9014 crt_file=data_files/server7_int-ca.crt \
9015 key_file=data_files/server7.key \
9016 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009017 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009018 mtu=512" \
9019 "$P_CLI dtls=1 debug_level=2 \
9020 crt_file=data_files/server8_int-ca2.crt \
9021 key_file=data_files/server8.key \
9022 exchanges=2 renegotiation=1 renegotiate=1 \
Ronald Cronba77a662023-11-28 17:52:42 +01009023 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009024 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009025 mtu=512" \
9026 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009027 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009028 -s "found fragmented DTLS handshake message" \
9029 -c "found fragmented DTLS handshake message" \
9030 -C "error"
9031
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009032# An autoreduction on the client-side might happen if the server is
9033# slow to reset, therefore omitting '-C "autoreduction"' below.
9034not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009035requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9036requires_config_enabled MBEDTLS_RSA_C
9037requires_config_enabled MBEDTLS_ECDSA_C
9038requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009039requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009040requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanoa49124e2021-07-08 15:56:33 +01009041requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009042run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
9043 -p "$P_PXY mtu=512" \
9044 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9045 crt_file=data_files/server7_int-ca.crt \
9046 key_file=data_files/server7.key \
9047 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009048 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009049 mtu=512" \
9050 "$P_CLI dtls=1 debug_level=2 \
9051 crt_file=data_files/server8_int-ca2.crt \
9052 key_file=data_files/server8.key \
9053 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009054 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009055 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009056 mtu=512" \
9057 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009058 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009059 -s "found fragmented DTLS handshake message" \
9060 -c "found fragmented DTLS handshake message" \
9061 -C "error"
9062
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009063# An autoreduction on the client-side might happen if the server is
9064# slow to reset, therefore omitting '-C "autoreduction"' below.
9065not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009066requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9067requires_config_enabled MBEDTLS_RSA_C
9068requires_config_enabled MBEDTLS_ECDSA_C
9069requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009070requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009071requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanoa49124e2021-07-08 15:56:33 +01009072requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009073run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009074 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009075 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9076 crt_file=data_files/server7_int-ca.crt \
9077 key_file=data_files/server7.key \
9078 exchanges=2 renegotiation=1 \
9079 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009080 hs_timeout=10000-60000 \
9081 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009082 "$P_CLI dtls=1 debug_level=2 \
9083 crt_file=data_files/server8_int-ca2.crt \
9084 key_file=data_files/server8.key \
9085 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009086 hs_timeout=10000-60000 \
9087 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009088 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009089 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009090 -s "found fragmented DTLS handshake message" \
9091 -c "found fragmented DTLS handshake message" \
9092 -C "error"
9093
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009094# An autoreduction on the client-side might happen if the server is
9095# slow to reset, therefore omitting '-C "autoreduction"' below.
9096not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009097requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9098requires_config_enabled MBEDTLS_RSA_C
9099requires_config_enabled MBEDTLS_ECDSA_C
9100requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009101requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009102requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009103requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanoa49124e2021-07-08 15:56:33 +01009104requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009105run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009106 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009107 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9108 crt_file=data_files/server7_int-ca.crt \
9109 key_file=data_files/server7.key \
9110 exchanges=2 renegotiation=1 \
9111 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009112 hs_timeout=10000-60000 \
9113 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009114 "$P_CLI dtls=1 debug_level=2 \
9115 crt_file=data_files/server8_int-ca2.crt \
9116 key_file=data_files/server8.key \
9117 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009118 hs_timeout=10000-60000 \
9119 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009120 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009121 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009122 -s "found fragmented DTLS handshake message" \
9123 -c "found fragmented DTLS handshake message" \
9124 -C "error"
9125
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009126# An autoreduction on the client-side might happen if the server is
9127# slow to reset, therefore omitting '-C "autoreduction"' below.
9128not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009129requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9130requires_config_enabled MBEDTLS_RSA_C
9131requires_config_enabled MBEDTLS_ECDSA_C
9132requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009133requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009134requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Yuto Takanoa49124e2021-07-08 15:56:33 +01009135requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009136run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009137 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009138 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9139 crt_file=data_files/server7_int-ca.crt \
9140 key_file=data_files/server7.key \
9141 exchanges=2 renegotiation=1 \
9142 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009143 hs_timeout=10000-60000 \
9144 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009145 "$P_CLI dtls=1 debug_level=2 \
9146 crt_file=data_files/server8_int-ca2.crt \
9147 key_file=data_files/server8.key \
9148 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04009149 hs_timeout=10000-60000 \
9150 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009151 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04009152 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02009153 -s "found fragmented DTLS handshake message" \
9154 -c "found fragmented DTLS handshake message" \
9155 -C "error"
9156
Andrzej Kurek77826052018-10-11 07:34:08 -04009157# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009158requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9159requires_config_enabled MBEDTLS_RSA_C
9160requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009161requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009162requires_config_enabled MBEDTLS_AES_C
9163requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009164client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01009165requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009166run_test "DTLS fragmenting: proxy MTU + 3d" \
9167 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009168 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009169 crt_file=data_files/server7_int-ca.crt \
9170 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009171 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009172 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009173 crt_file=data_files/server8_int-ca2.crt \
9174 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009175 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009176 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02009177 0 \
9178 -s "found fragmented DTLS handshake message" \
9179 -c "found fragmented DTLS handshake message" \
9180 -C "error"
9181
Andrzej Kurek77826052018-10-11 07:34:08 -04009182# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009183requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9184requires_config_enabled MBEDTLS_RSA_C
9185requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02009186requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04009187requires_config_enabled MBEDTLS_AES_C
9188requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009189client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01009190requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009191run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
9192 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
9193 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
9194 crt_file=data_files/server7_int-ca.crt \
9195 key_file=data_files/server7.key \
9196 hs_timeout=250-10000 mtu=512 nbio=2" \
9197 "$P_CLI dtls=1 debug_level=2 \
9198 crt_file=data_files/server8_int-ca2.crt \
9199 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04009200 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02009201 hs_timeout=250-10000 mtu=512 nbio=2" \
9202 0 \
9203 -s "found fragmented DTLS handshake message" \
9204 -c "found fragmented DTLS handshake message" \
9205 -C "error"
9206
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009207# interop tests for DTLS fragmentating with reliable connection
9208#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009209# here and below we just want to test that the we fragment in a way that
9210# pleases other implementations, so we don't need the peer to fragment
9211requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9212requires_config_enabled MBEDTLS_RSA_C
9213requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009214requires_gnutls
Yuto Takanoa49124e2021-07-08 15:56:33 +01009215requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009216run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
9217 "$G_SRV -u" \
9218 "$P_CLI dtls=1 debug_level=2 \
9219 crt_file=data_files/server8_int-ca2.crt \
9220 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009221 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009222 0 \
9223 -c "fragmenting handshake message" \
9224 -C "error"
9225
9226requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9227requires_config_enabled MBEDTLS_RSA_C
9228requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009229requires_gnutls
Yuto Takano75ab9282021-07-26 08:27:47 +01009230requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009231run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
9232 "$G_SRV -u" \
9233 "$P_CLI dtls=1 debug_level=2 \
9234 crt_file=data_files/server8_int-ca2.crt \
9235 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009236 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009237 0 \
9238 -c "fragmenting handshake message" \
9239 -C "error"
9240
Hanno Beckerb9a00862018-08-28 10:20:22 +01009241# We use --insecure for the GnuTLS client because it expects
9242# the hostname / IP it connects to to be the name used in the
9243# certificate obtained from the server. Here, however, it
9244# connects to 127.0.0.1 while our test certificates use 'localhost'
9245# as the server name in the certificate. This will make the
Shaun Case0e7791f2021-12-20 21:14:10 -08009246# certificate validation fail, but passing --insecure makes
Hanno Beckerb9a00862018-08-28 10:20:22 +01009247# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009248requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9249requires_config_enabled MBEDTLS_RSA_C
9250requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009251requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009252requires_not_i686
Yuto Takanoa49124e2021-07-08 15:56:33 +01009253requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009254run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009255 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009256 crt_file=data_files/server7_int-ca.crt \
9257 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009258 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009259 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009260 0 \
9261 -s "fragmenting handshake message"
9262
Hanno Beckerb9a00862018-08-28 10:20:22 +01009263# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009264requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9265requires_config_enabled MBEDTLS_RSA_C
9266requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02009267requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04009268requires_not_i686
Yuto Takano75ab9282021-07-26 08:27:47 +01009269requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009270run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009271 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009272 crt_file=data_files/server7_int-ca.crt \
9273 key_file=data_files/server7.key \
9274 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02009275 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009276 0 \
9277 -s "fragmenting handshake message"
9278
9279requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9280requires_config_enabled MBEDTLS_RSA_C
9281requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01009282requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009283run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
9284 "$O_SRV -dtls1_2 -verify 10" \
9285 "$P_CLI dtls=1 debug_level=2 \
9286 crt_file=data_files/server8_int-ca2.crt \
9287 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009288 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009289 0 \
9290 -c "fragmenting handshake message" \
9291 -C "error"
9292
9293requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9294requires_config_enabled MBEDTLS_RSA_C
9295requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takano75ab9282021-07-26 08:27:47 +01009296requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009297run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
9298 "$O_SRV -dtls1 -verify 10" \
9299 "$P_CLI dtls=1 debug_level=2 \
9300 crt_file=data_files/server8_int-ca2.crt \
9301 key_file=data_files/server8.key \
9302 mtu=512 force_version=dtls1" \
9303 0 \
9304 -c "fragmenting handshake message" \
9305 -C "error"
9306
9307requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9308requires_config_enabled MBEDTLS_RSA_C
9309requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01009310requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009311run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
9312 "$P_SRV dtls=1 debug_level=2 \
9313 crt_file=data_files/server7_int-ca.crt \
9314 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009315 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009316 "$O_CLI -dtls1_2" \
9317 0 \
9318 -s "fragmenting handshake message"
9319
9320requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9321requires_config_enabled MBEDTLS_RSA_C
9322requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takano75ab9282021-07-26 08:27:47 +01009323requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02009324run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
9325 "$P_SRV dtls=1 debug_level=2 \
9326 crt_file=data_files/server7_int-ca.crt \
9327 key_file=data_files/server7.key \
9328 mtu=512 force_version=dtls1" \
9329 "$O_CLI -dtls1" \
9330 0 \
9331 -s "fragmenting handshake message"
9332
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009333# interop tests for DTLS fragmentating with unreliable connection
9334#
9335# again we just want to test that the we fragment in a way that
9336# pleases other implementations, so we don't need the peer to fragment
9337requires_gnutls_next
9338requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9339requires_config_enabled MBEDTLS_RSA_C
9340requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009341client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009342requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009343run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
9344 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9345 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009346 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009347 crt_file=data_files/server8_int-ca2.crt \
9348 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009349 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009350 0 \
9351 -c "fragmenting handshake message" \
9352 -C "error"
9353
9354requires_gnutls_next
9355requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9356requires_config_enabled MBEDTLS_RSA_C
9357requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009358client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009359requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009360run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
9361 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9362 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009363 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009364 crt_file=data_files/server8_int-ca2.crt \
9365 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009366 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009367 0 \
9368 -c "fragmenting handshake message" \
9369 -C "error"
9370
k-stachowiak17a38d32019-02-18 15:29:56 +01009371requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009372requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9373requires_config_enabled MBEDTLS_RSA_C
9374requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009375client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009376requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009377run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9378 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9379 "$P_SRV dtls=1 debug_level=2 \
9380 crt_file=data_files/server7_int-ca.crt \
9381 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009382 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009383 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009384 0 \
9385 -s "fragmenting handshake message"
9386
k-stachowiak17a38d32019-02-18 15:29:56 +01009387requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009388requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9389requires_config_enabled MBEDTLS_RSA_C
9390requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009391client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009392requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009393run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
9394 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9395 "$P_SRV dtls=1 debug_level=2 \
9396 crt_file=data_files/server7_int-ca.crt \
9397 key_file=data_files/server7.key \
9398 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009399 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009400 0 \
9401 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009402
Zhangsen Wang1c981f52022-08-02 06:18:40 +00009403## The two tests below require 1.1.1a or higher version of openssl, otherwise
Zhangsen Wang7d0e6582022-06-29 07:33:35 +00009404## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
9405requires_openssl_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009406requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9407requires_config_enabled MBEDTLS_RSA_C
9408requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009409client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009410requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009411run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9412 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang7d0e6582022-06-29 07:33:35 +00009413 "$O_NEXT_SRV -dtls1_2 -verify 10" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009414 "$P_CLI dtls=1 debug_level=2 \
9415 crt_file=data_files/server8_int-ca2.crt \
9416 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009417 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009418 0 \
9419 -c "fragmenting handshake message" \
9420 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009421
Zhangsen Wang7d0e6582022-06-29 07:33:35 +00009422requires_openssl_next
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009423requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9424requires_config_enabled MBEDTLS_RSA_C
9425requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009426client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009427requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009428run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
9429 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Zhangsen Wang7d0e6582022-06-29 07:33:35 +00009430 "$O_NEXT_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009431 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009432 crt_file=data_files/server8_int-ca2.crt \
9433 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009434 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009435 0 \
9436 -c "fragmenting handshake message" \
9437 -C "error"
9438
Zhangsen Wang1c981f52022-08-02 06:18:40 +00009439## the two tests below will time out with certain seed.
9440## The cause is an openssl bug (https://github.com/openssl/openssl/issues/18887)
9441skip_next_test
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009442requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9443requires_config_enabled MBEDTLS_RSA_C
9444requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009445client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009446requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009447run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9448 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9449 "$P_SRV dtls=1 debug_level=2 \
9450 crt_file=data_files/server7_int-ca.crt \
9451 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009452 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009453 "$O_CLI -dtls1_2" \
9454 0 \
9455 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009456
9457# -nbio is added to prevent s_client from blocking in case of duplicated
9458# messages at the end of the handshake
Zhangsen Wang1c981f52022-08-02 06:18:40 +00009459skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009460requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9461requires_config_enabled MBEDTLS_RSA_C
9462requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009463client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009464requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009465run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
9466 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009467 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009468 crt_file=data_files/server7_int-ca.crt \
9469 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009470 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009471 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009472 0 \
9473 -s "fragmenting handshake message"
9474
Ron Eldorb4655392018-07-05 18:25:39 +03009475# Tests for DTLS-SRTP (RFC 5764)
9476requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9477run_test "DTLS-SRTP all profiles supported" \
9478 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9479 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9480 0 \
9481 -s "found use_srtp extension" \
9482 -s "found srtp profile" \
9483 -s "selected srtp profile" \
9484 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009485 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009486 -c "client hello, adding use_srtp extension" \
9487 -c "found use_srtp extension" \
9488 -c "found srtp profile" \
9489 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009490 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009491 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009492 -C "error"
9493
Johan Pascal9bc50b02020-09-24 12:01:13 +02009494
Ron Eldorb4655392018-07-05 18:25:39 +03009495requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9496run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9497 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009498 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009499 0 \
9500 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009501 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9502 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009503 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009504 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009505 -c "client hello, adding use_srtp extension" \
9506 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009507 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009508 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009509 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009510 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009511 -C "error"
9512
9513requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009514run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009515 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009516 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9517 0 \
9518 -s "found use_srtp extension" \
9519 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009520 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009521 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009522 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009523 -c "client hello, adding use_srtp extension" \
9524 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009525 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009526 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009527 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009528 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009529 -C "error"
9530
9531requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9532run_test "DTLS-SRTP server and Client support only one matching profile." \
9533 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9534 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9535 0 \
9536 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009537 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9538 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009539 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009540 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009541 -c "client hello, adding use_srtp extension" \
9542 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009543 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009544 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009545 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009546 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009547 -C "error"
9548
9549requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9550run_test "DTLS-SRTP server and Client support only one different profile." \
9551 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009552 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009553 0 \
9554 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009555 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009556 -S "selected srtp profile" \
9557 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009558 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009559 -c "client hello, adding use_srtp extension" \
9560 -C "found use_srtp extension" \
9561 -C "found srtp profile" \
9562 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009563 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009564 -C "error"
9565
9566requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9567run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9568 "$P_SRV dtls=1 debug_level=3" \
9569 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9570 0 \
9571 -s "found use_srtp extension" \
9572 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009573 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009574 -c "client hello, adding use_srtp extension" \
9575 -C "found use_srtp extension" \
9576 -C "found srtp profile" \
9577 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009578 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009579 -C "error"
9580
9581requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9582run_test "DTLS-SRTP all profiles supported. mki used" \
9583 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9584 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9585 0 \
9586 -s "found use_srtp extension" \
9587 -s "found srtp profile" \
9588 -s "selected srtp profile" \
9589 -s "server hello, adding use_srtp extension" \
9590 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009591 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009592 -c "client hello, adding use_srtp extension" \
9593 -c "found use_srtp extension" \
9594 -c "found srtp profile" \
9595 -c "selected srtp profile" \
9596 -c "dumping 'sending mki' (8 bytes)" \
9597 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009598 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009599 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009600 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009601 -C "error"
9602
9603requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9604run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9605 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9606 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9607 0 \
9608 -s "found use_srtp extension" \
9609 -s "found srtp profile" \
9610 -s "selected srtp profile" \
9611 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009612 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009613 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009614 -S "dumping 'using mki' (8 bytes)" \
9615 -c "client hello, adding use_srtp extension" \
9616 -c "found use_srtp extension" \
9617 -c "found srtp profile" \
9618 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009619 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009620 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009621 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009622 -c "dumping 'sending mki' (8 bytes)" \
9623 -C "dumping 'received mki' (8 bytes)" \
9624 -C "error"
9625
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009626requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9627run_test "DTLS-SRTP all profiles supported. openssl client." \
9628 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009629 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009630 0 \
9631 -s "found use_srtp extension" \
9632 -s "found srtp profile" \
9633 -s "selected srtp profile" \
9634 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009635 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009636 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009637 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9638
9639requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9640run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9641 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009642 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009643 0 \
9644 -s "found use_srtp extension" \
9645 -s "found srtp profile" \
9646 -s "selected srtp profile" \
9647 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009648 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009649 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009650 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9651
9652requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9653run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9654 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009655 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009656 0 \
9657 -s "found use_srtp extension" \
9658 -s "found srtp profile" \
9659 -s "selected srtp profile" \
9660 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009661 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009662 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009663 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9664
9665requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9666run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9667 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009668 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009669 0 \
9670 -s "found use_srtp extension" \
9671 -s "found srtp profile" \
9672 -s "selected srtp profile" \
9673 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009674 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009675 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009676 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9677
9678requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9679run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9680 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009681 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009682 0 \
9683 -s "found use_srtp extension" \
9684 -s "found srtp profile" \
9685 -s "selected srtp profile" \
9686 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009687 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009688 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009689 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9690
9691requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9692run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9693 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009694 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009695 0 \
9696 -s "found use_srtp extension" \
9697 -s "found srtp profile" \
9698 -S "selected srtp profile" \
9699 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009700 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009701 -C "SRTP Extension negotiated, profile"
9702
9703requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9704run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9705 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009706 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009707 0 \
9708 -s "found use_srtp extension" \
9709 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009710 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009711 -C "SRTP Extension negotiated, profile"
9712
9713requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9714run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009715 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009716 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9717 0 \
9718 -c "client hello, adding use_srtp extension" \
9719 -c "found use_srtp extension" \
9720 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009721 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009722 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009723 -C "error"
9724
9725requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9726run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009727 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009728 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9729 0 \
9730 -c "client hello, adding use_srtp extension" \
9731 -c "found use_srtp extension" \
9732 -c "found srtp profile" \
9733 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009734 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009735 -C "error"
9736
9737requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9738run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009739 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009740 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9741 0 \
9742 -c "client hello, adding use_srtp extension" \
9743 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009744 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009745 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009746 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009747 -C "error"
9748
9749requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9750run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009751 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009752 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9753 0 \
9754 -c "client hello, adding use_srtp extension" \
9755 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009756 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009757 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009758 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009759 -C "error"
9760
9761requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9762run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009763 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009764 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9765 0 \
9766 -c "client hello, adding use_srtp extension" \
9767 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009768 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009769 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009770 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009771 -C "error"
9772
9773requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9774run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009775 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009776 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009777 0 \
9778 -c "client hello, adding use_srtp extension" \
9779 -C "found use_srtp extension" \
9780 -C "found srtp profile" \
9781 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009782 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009783 -C "error"
9784
9785requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9786run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9787 "$O_SRV -dtls1" \
9788 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9789 0 \
9790 -c "client hello, adding use_srtp extension" \
9791 -C "found use_srtp extension" \
9792 -C "found srtp profile" \
9793 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009794 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009795 -C "error"
9796
9797requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9798run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009799 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009800 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9801 0 \
9802 -c "client hello, adding use_srtp extension" \
9803 -c "found use_srtp extension" \
9804 -c "found srtp profile" \
9805 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009806 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009807 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009808 -c "dumping 'sending mki' (8 bytes)" \
9809 -C "dumping 'received mki' (8 bytes)" \
9810 -C "error"
9811
9812requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009813requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009814run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009815 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9816 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009817 0 \
9818 -s "found use_srtp extension" \
9819 -s "found srtp profile" \
9820 -s "selected srtp profile" \
9821 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009822 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009823 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9824
9825requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009826requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009827run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009828 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9829 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009830 0 \
9831 -s "found use_srtp extension" \
9832 -s "found srtp profile" \
9833 -s "selected srtp profile" \
9834 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009835 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009836 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9837
9838requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009839requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009840run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009841 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9842 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009843 0 \
9844 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009845 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9846 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009847 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009848 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009849 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9850
9851requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009852requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009853run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009854 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009855 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009856 0 \
9857 -s "found use_srtp extension" \
9858 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009859 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009860 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009861 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009862 -c "SRTP profile: SRTP_NULL_SHA1_32"
9863
9864requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009865requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009866run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009867 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9868 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009869 0 \
9870 -s "found use_srtp extension" \
9871 -s "found srtp profile" \
9872 -s "selected srtp profile" \
9873 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009874 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009875 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9876
9877requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009878requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009879run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009880 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9881 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009882 0 \
9883 -s "found use_srtp extension" \
9884 -s "found srtp profile" \
9885 -S "selected srtp profile" \
9886 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009887 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009888 -C "SRTP profile:"
9889
9890requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009891requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009892run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009893 "$P_SRV dtls=1 debug_level=3" \
9894 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009895 0 \
9896 -s "found use_srtp extension" \
9897 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009898 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009899 -C "SRTP profile:"
9900
9901requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009902requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009903run_test "DTLS-SRTP all profiles supported. gnutls server" \
9904 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9905 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9906 0 \
9907 -c "client hello, adding use_srtp extension" \
9908 -c "found use_srtp extension" \
9909 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009910 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009911 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009912 -C "error"
9913
9914requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009915requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009916run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9917 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9918 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9919 0 \
9920 -c "client hello, adding use_srtp extension" \
9921 -c "found use_srtp extension" \
9922 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009923 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009924 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009925 -C "error"
9926
9927requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009928requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009929run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9930 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9931 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9932 0 \
9933 -c "client hello, adding use_srtp extension" \
9934 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009935 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009936 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009937 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009938 -C "error"
9939
9940requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009941requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009942run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9943 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009944 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009945 0 \
9946 -c "client hello, adding use_srtp extension" \
9947 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009948 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009949 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009950 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009951 -C "error"
9952
9953requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009954requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009955run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9956 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9957 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9958 0 \
9959 -c "client hello, adding use_srtp extension" \
9960 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009961 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009962 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009963 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009964 -C "error"
9965
9966requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009967requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009968run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9969 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009970 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009971 0 \
9972 -c "client hello, adding use_srtp extension" \
9973 -C "found use_srtp extension" \
9974 -C "found srtp profile" \
9975 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009976 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009977 -C "error"
9978
9979requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009980requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009981run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9982 "$G_SRV -u" \
9983 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9984 0 \
9985 -c "client hello, adding use_srtp extension" \
9986 -C "found use_srtp extension" \
9987 -C "found srtp profile" \
9988 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009989 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009990 -C "error"
9991
9992requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009993requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009994run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9995 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9996 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9997 0 \
9998 -c "client hello, adding use_srtp extension" \
9999 -c "found use_srtp extension" \
10000 -c "found srtp profile" \
10001 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +020010002 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +010010003 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +030010004 -c "dumping 'sending mki' (8 bytes)" \
10005 -c "dumping 'received mki' (8 bytes)" \
10006 -C "error"
10007
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010008# Tests for specific things with "unreliable" UDP connection
10009
10010not_with_valgrind # spurious resend due to timeout
10011run_test "DTLS proxy: reference" \
10012 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010013 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
10014 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010015 0 \
10016 -C "replayed record" \
10017 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +010010018 -C "Buffer record from epoch" \
10019 -S "Buffer record from epoch" \
10020 -C "ssl_buffer_message" \
10021 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +020010022 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010023 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010024 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010025 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020010026 -c "HTTP/1.0 200 OK"
10027
10028not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010029run_test "DTLS proxy: duplicate every packet" \
10030 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +020010031 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
10032 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +020010033 0 \
10034 -c "replayed record" \
10035 -s "replayed record" \
10036 -c "record from another epoch" \
10037 -s "record from another epoch" \
10038 -S "resend" \
10039 -s "Extra-header:" \
10040 -c "HTTP/1.0 200 OK"
10041
10042run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
10043 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010044 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
10045 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010046 0 \
10047 -c "replayed record" \
10048 -S "replayed record" \
10049 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010050 -s "record from another epoch" \
10051 -c "resend" \
10052 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010053 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010054 -c "HTTP/1.0 200 OK"
10055
10056run_test "DTLS proxy: multiple records in same datagram" \
10057 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010058 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10059 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010060 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010061 -c "next record in same datagram" \
10062 -s "next record in same datagram"
10063
10064run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
10065 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010066 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
10067 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010068 0 \
10069 -c "next record in same datagram" \
10070 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010071
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +020010072run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
10073 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010074 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
10075 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +020010076 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010077 -c "discarding invalid record (mac)" \
10078 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010079 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010080 -c "HTTP/1.0 200 OK" \
10081 -S "too many records with bad MAC" \
10082 -S "Verification of the message MAC failed"
10083
10084run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
10085 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010086 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
10087 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010088 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010089 -C "discarding invalid record (mac)" \
10090 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010091 -S "Extra-header:" \
10092 -C "HTTP/1.0 200 OK" \
10093 -s "too many records with bad MAC" \
10094 -s "Verification of the message MAC failed"
10095
10096run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
10097 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010098 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
10099 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010100 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010101 -c "discarding invalid record (mac)" \
10102 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010103 -s "Extra-header:" \
10104 -c "HTTP/1.0 200 OK" \
10105 -S "too many records with bad MAC" \
10106 -S "Verification of the message MAC failed"
10107
10108run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
10109 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +010010110 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
10111 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010112 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +020010113 -c "discarding invalid record (mac)" \
10114 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +020010115 -s "Extra-header:" \
10116 -c "HTTP/1.0 200 OK" \
10117 -s "too many records with bad MAC" \
10118 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010119
10120run_test "DTLS proxy: delay ChangeCipherSpec" \
10121 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +010010122 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
10123 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010124 0 \
10125 -c "record from another epoch" \
10126 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010127 -s "Extra-header:" \
10128 -c "HTTP/1.0 200 OK"
10129
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010130# Tests for reordering support with DTLS
10131
Gilles Peskine22cc6492022-03-14 18:21:24 +010010132requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010133run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
10134 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010135 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10136 hs_timeout=2500-60000" \
10137 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10138 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +010010139 0 \
10140 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010141 -c "Next handshake message has been buffered - load"\
10142 -S "Buffering HS message" \
10143 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010144 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010145 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010146 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010147 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +010010148
Gilles Peskine22cc6492022-03-14 18:21:24 +010010149requires_certificate_authentication
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010150run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
10151 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010152 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10153 hs_timeout=2500-60000" \
10154 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10155 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010156 0 \
10157 -c "Buffering HS message" \
10158 -c "found fragmented DTLS handshake message"\
10159 -c "Next handshake message 1 not or only partially bufffered" \
10160 -c "Next handshake message has been buffered - load"\
10161 -S "Buffering HS message" \
10162 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010163 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +010010164 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010165 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +010010166 -S "Remember CCS message"
10167
Hanno Beckera1adcca2018-08-24 14:41:07 +010010168# The client buffers the ServerKeyExchange before receiving the fragmented
10169# Certificate message; at the time of writing, together these are aroudn 1200b
10170# in size, so that the bound below ensures that the certificate can be reassembled
10171# while keeping the ServerKeyExchange.
Gilles Peskine22cc6492022-03-14 18:21:24 +010010172requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010173requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
10174run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +010010175 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010176 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10177 hs_timeout=2500-60000" \
10178 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10179 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +010010180 0 \
10181 -c "Buffering HS message" \
10182 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +010010183 -C "attempt to make space by freeing buffered messages" \
10184 -S "Buffering HS message" \
10185 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010186 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010187 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010188 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010189 -S "Remember CCS message"
10190
10191# The size constraints ensure that the delayed certificate message can't
10192# be reassembled while keeping the ServerKeyExchange message, but it can
10193# when dropping it first.
Gilles Peskine22cc6492022-03-14 18:21:24 +010010194requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +010010195requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
10196requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
10197run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
10198 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010199 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10200 hs_timeout=2500-60000" \
10201 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10202 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010203 0 \
10204 -c "Buffering HS message" \
10205 -c "attempt to make space by freeing buffered future messages" \
10206 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +010010207 -S "Buffering HS message" \
10208 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +010010209 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010210 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010211 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +010010212 -S "Remember CCS message"
10213
Gilles Peskine22cc6492022-03-14 18:21:24 +010010214requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010215run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
10216 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010217 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
10218 hs_timeout=2500-60000" \
10219 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10220 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010221 0 \
10222 -C "Buffering HS message" \
10223 -C "Next handshake message has been buffered - load"\
10224 -s "Buffering HS message" \
10225 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010226 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010227 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010228 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010229 -S "Remember CCS message"
10230
Gilles Peskine22cc6492022-03-14 18:21:24 +010010231requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010232run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
10233 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010234 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10235 hs_timeout=2500-60000" \
10236 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10237 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010238 0 \
10239 -C "Buffering HS message" \
10240 -C "Next handshake message has been buffered - load"\
10241 -S "Buffering HS message" \
10242 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010243 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010244 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010245 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010246 -S "Remember CCS message"
10247
Gilles Peskine22cc6492022-03-14 18:21:24 +010010248requires_certificate_authentication
Hanno Becker56cdfd12018-08-17 13:42:15 +010010249run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
10250 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010251 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10252 hs_timeout=2500-60000" \
10253 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10254 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010255 0 \
10256 -C "Buffering HS message" \
10257 -C "Next handshake message has been buffered - load"\
10258 -S "Buffering HS message" \
10259 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010260 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010261 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +010010262 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010263 -s "Remember CCS message"
10264
Hanno Beckera1adcca2018-08-24 14:41:07 +010010265run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010266 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010267 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
10268 hs_timeout=2500-60000" \
10269 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
10270 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +010010271 0 \
10272 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +010010273 -s "Found buffered record from current epoch - load" \
10274 -c "Buffer record from epoch 1" \
10275 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010276
Hanno Beckera1adcca2018-08-24 14:41:07 +010010277# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
10278# from the server are delayed, so that the encrypted Finished message
10279# is received and buffered. When the fragmented NewSessionTicket comes
10280# in afterwards, the encrypted Finished message must be freed in order
10281# to make space for the NewSessionTicket to be reassembled.
10282# This works only in very particular circumstances:
10283# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
10284# of the NewSessionTicket, but small enough to also allow buffering of
10285# the encrypted Finished message.
10286# - The MTU setting on the server must be so small that the NewSessionTicket
10287# needs to be fragmented.
10288# - All messages sent by the server must be small enough to be either sent
10289# without fragmentation or be reassembled within the bounds of
10290# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
10291# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010292requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
10293requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +010010294run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
10295 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +020010296 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +010010297 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
10298 0 \
10299 -s "Buffer record from epoch 1" \
10300 -s "Found buffered record from current epoch - load" \
10301 -c "Buffer record from epoch 1" \
10302 -C "Found buffered record from current epoch - load" \
10303 -c "Enough space available after freeing future epoch record"
10304
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +020010305# Tests for "randomly unreliable connection": try a variety of flows and peers
10306
10307client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010308run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
10309 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010310 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010311 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010312 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010313 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10314 0 \
10315 -s "Extra-header:" \
10316 -c "HTTP/1.0 200 OK"
10317
Janos Follath74537a62016-09-02 13:45:28 +010010318client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010319run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
10320 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010321 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10322 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010323 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
10324 0 \
10325 -s "Extra-header:" \
10326 -c "HTTP/1.0 200 OK"
10327
Janos Follath74537a62016-09-02 13:45:28 +010010328client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010329run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
10330 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010331 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
10332 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010333 0 \
10334 -s "Extra-header:" \
10335 -c "HTTP/1.0 200 OK"
10336
Janos Follath74537a62016-09-02 13:45:28 +010010337client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010338run_test "DTLS proxy: 3d, FS, client auth" \
10339 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010340 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
10341 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010342 0 \
10343 -s "Extra-header:" \
10344 -c "HTTP/1.0 200 OK"
10345
Janos Follath74537a62016-09-02 13:45:28 +010010346client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010347run_test "DTLS proxy: 3d, FS, ticket" \
10348 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010349 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
10350 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010351 0 \
10352 -s "Extra-header:" \
10353 -c "HTTP/1.0 200 OK"
10354
Janos Follath74537a62016-09-02 13:45:28 +010010355client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +020010356run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
10357 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010358 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
10359 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +020010360 0 \
10361 -s "Extra-header:" \
10362 -c "HTTP/1.0 200 OK"
10363
Janos Follath74537a62016-09-02 13:45:28 +010010364client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010365run_test "DTLS proxy: 3d, max handshake, nbio" \
10366 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010367 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010368 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010369 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010370 0 \
10371 -s "Extra-header:" \
10372 -c "HTTP/1.0 200 OK"
10373
Janos Follath74537a62016-09-02 13:45:28 +010010374client_needs_more_time 4
Gilles Peskine111fde42022-02-25 19:51:52 +010010375requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010376run_test "DTLS proxy: 3d, min handshake, resumption" \
10377 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010378 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010379 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010380 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010381 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010382 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10383 0 \
10384 -s "a session has been resumed" \
10385 -c "a session has been resumed" \
10386 -s "Extra-header:" \
10387 -c "HTTP/1.0 200 OK"
10388
Janos Follath74537a62016-09-02 13:45:28 +010010389client_needs_more_time 4
Gilles Peskine111fde42022-02-25 19:51:52 +010010390requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010391run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
10392 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010393 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010394 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010395 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010396 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010397 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10398 0 \
10399 -s "a session has been resumed" \
10400 -c "a session has been resumed" \
10401 -s "Extra-header:" \
10402 -c "HTTP/1.0 200 OK"
10403
Janos Follath74537a62016-09-02 13:45:28 +010010404client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010405requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010406run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010407 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010408 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010409 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010410 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010411 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010412 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10413 0 \
10414 -c "=> renegotiate" \
10415 -s "=> renegotiate" \
10416 -s "Extra-header:" \
10417 -c "HTTP/1.0 200 OK"
10418
Janos Follath74537a62016-09-02 13:45:28 +010010419client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010420requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010421run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10422 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010423 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010424 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010425 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010426 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010427 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10428 0 \
10429 -c "=> renegotiate" \
10430 -s "=> renegotiate" \
10431 -s "Extra-header:" \
10432 -c "HTTP/1.0 200 OK"
10433
Janos Follath74537a62016-09-02 13:45:28 +010010434client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010435requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010436run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010437 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010438 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010439 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010440 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010441 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010442 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010443 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10444 0 \
10445 -c "=> renegotiate" \
10446 -s "=> renegotiate" \
10447 -s "Extra-header:" \
10448 -c "HTTP/1.0 200 OK"
10449
Janos Follath74537a62016-09-02 13:45:28 +010010450client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010451requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010452run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010453 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010454 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010455 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010456 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010457 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010458 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010459 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10460 0 \
10461 -c "=> renegotiate" \
10462 -s "=> renegotiate" \
10463 -s "Extra-header:" \
10464 -c "HTTP/1.0 200 OK"
10465
Zhangsen Wang7d0e6582022-06-29 07:33:35 +000010466## The three tests below require 1.1.1a or higher version of openssl, otherwise
10467## it might trigger a bug due to openssl (https://github.com/openssl/openssl/issues/6902)
10468requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010010469client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010470not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010471run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010472 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang7d0e6582022-06-29 07:33:35 +000010473 "$O_NEXT_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010474 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010475 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010476 -c "HTTP/1.0 200 OK"
10477
Zhangsen Wang7d0e6582022-06-29 07:33:35 +000010478requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010010479client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010480not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010481run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10482 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang7d0e6582022-06-29 07:33:35 +000010483 "$O_NEXT_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010484 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010485 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010486 -c "HTTP/1.0 200 OK"
10487
Zhangsen Wang7d0e6582022-06-29 07:33:35 +000010488requires_openssl_next
Janos Follath74537a62016-09-02 13:45:28 +010010489client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010490not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010491run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10492 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
Zhangsen Wang1c981f52022-08-02 06:18:40 +000010493 "$O_NEXT_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010494 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010495 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010496 -c "HTTP/1.0 200 OK"
10497
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010498requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010499client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010500not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010501run_test "DTLS proxy: 3d, gnutls server" \
10502 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10503 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010504 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010505 0 \
10506 -s "Extra-header:" \
10507 -c "Extra-header:"
10508
k-stachowiak17a38d32019-02-18 15:29:56 +010010509requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010510client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010511not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010512run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10513 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010514 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010515 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010516 0 \
10517 -s "Extra-header:" \
10518 -c "Extra-header:"
10519
k-stachowiak17a38d32019-02-18 15:29:56 +010010520requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010521client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010522not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010523run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10524 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010525 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010526 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010527 0 \
10528 -s "Extra-header:" \
10529 -c "Extra-header:"
10530
Ron Eldorf75e2522019-05-14 20:38:49 +030010531requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
10532run_test "export keys functionality" \
10533 "$P_SRV eap_tls=1 debug_level=3" \
10534 "$P_CLI eap_tls=1 debug_level=3" \
10535 0 \
10536 -s "exported maclen is " \
10537 -s "exported keylen is " \
10538 -s "exported ivlen is " \
10539 -c "exported maclen is " \
10540 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +030010541 -c "exported ivlen is " \
10542 -c "EAP-TLS key material is:"\
10543 -s "EAP-TLS key material is:"\
10544 -c "EAP-TLS IV is:" \
10545 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010546
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010547# Test heap memory usage after handshake
10548requires_config_enabled MBEDTLS_MEMORY_DEBUG
10549requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10550requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +010010551requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010552run_tests_memory_after_hanshake
10553
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +010010554if [ "$LIST_TESTS" -eq 0 ]; then
10555 # Final report
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010556
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +010010557 echo "------------------------------------------------------------------------"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010558
Tomás Gonzálezcbb2e452023-09-13 11:47:13 +010010559 if [ $FAILS = 0 ]; then
10560 printf "PASSED"
10561 else
10562 printf "FAILED"
10563 fi
10564 PASSES=$(( $TESTS - $FAILS ))
10565 echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010566fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010567
Tom Cosgrovec1ae9f92023-01-13 12:13:41 +000010568if [ $FAILS -gt 255 ]; then
10569 # Clamp at 255 as caller gets exit code & 0xFF
10570 # (so 256 would be 0, or success, etc)
10571 FAILS=255
10572fi
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010573exit $FAILS