blob: 0d79ae5fd95472af755e7c59d11079efc81dbe5e [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yubbfa1d82021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
55 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
56 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Paul Elliott633a74e2021-10-13 18:31:07 +010081if [ -n "${OPENSSL_NEXT:-}" ]; then
82 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
83 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
84else
85 O_NEXT_SRV=false
86 O_NEXT_CLI=false
87fi
88
Hanno Becker58e9dc32018-08-17 15:53:21 +010089if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020090 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
91else
92 G_NEXT_SRV=false
93fi
94
Hanno Becker58e9dc32018-08-17 15:53:21 +010095if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020096 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
97else
98 G_NEXT_CLI=false
99fi
100
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100101TESTS=0
102FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200103SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100104
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +0000105CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200106
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100107MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100108FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200109EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110
Paul Bakkere20310a2016-05-10 11:18:17 +0100111SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100112RUN_TEST_NUMBER=''
113
Paul Bakkeracaac852016-05-10 11:47:13 +0100114PRESERVE_LOGS=0
115
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200116# Pick a "unique" server port in the range 10000-19999, and a proxy
117# port which is this plus 10000. Each port number may be independently
118# overridden by a command line option.
119SRV_PORT=$(($$ % 10000 + 10000))
120PXY_PORT=$((SRV_PORT + 10000))
121
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100122print_usage() {
123 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100124 printf " -h|--help\tPrint this help.\n"
125 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200126 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
127 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100128 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100129 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100130 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200131 printf " --outcome-file\tFile where test outcomes are written\n"
132 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
133 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200134 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200135 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100136}
137
138get_options() {
139 while [ $# -gt 0 ]; do
140 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100141 -f|--filter)
142 shift; FILTER=$1
143 ;;
144 -e|--exclude)
145 shift; EXCLUDE=$1
146 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100147 -m|--memcheck)
148 MEMCHECK=1
149 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100150 -n|--number)
151 shift; RUN_TEST_NUMBER=$1
152 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100153 -s|--show-numbers)
154 SHOW_TEST_NUMBER=1
155 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100156 -p|--preserve-logs)
157 PRESERVE_LOGS=1
158 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200159 --port)
160 shift; SRV_PORT=$1
161 ;;
162 --proxy-port)
163 shift; PXY_PORT=$1
164 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100165 --seed)
166 shift; SEED="$1"
167 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100168 -h|--help)
169 print_usage
170 exit 0
171 ;;
172 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200173 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100174 print_usage
175 exit 1
176 ;;
177 esac
178 shift
179 done
180}
181
Gilles Peskine560280b2019-09-16 15:17:38 +0200182# Make the outcome file path relative to the original directory, not
183# to .../tests
184case "$MBEDTLS_TEST_OUTCOME_FILE" in
185 [!/]*)
186 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
187 ;;
188esac
189
Gilles Peskine64457492020-08-26 21:53:33 +0200190# Read boolean configuration options from config.h for easy and quick
191# testing. Skip non-boolean options (with something other than spaces
192# and a comment after "#define SYMBOL"). The variable contains a
193# space-separated list of symbols.
Jerry Yucf080ce2021-12-10 18:45:51 +0800194CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100195# Skip next test; use this macro to skip tests which are legitimate
196# in theory and expected to be re-introduced at some point, but
197# aren't expected to succeed at the moment due to problems outside
198# our control (such as bugs in other TLS implementations).
199skip_next_test() {
200 SKIP_NEXT="YES"
201}
202
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100203# skip next test if the flag is not enabled in config.h
204requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200205 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800206 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200207 *) SKIP_NEXT="YES";;
208 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100209}
210
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200211# skip next test if the flag is enabled in config.h
212requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200213 case $CONFIGS_ENABLED in
Jerry Yu969c01a2021-12-10 20:29:02 +0800214 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200215 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200216}
217
Hanno Becker7c48dd12018-08-28 16:09:22 +0100218get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100219 # This function uses the query_config command line option to query the
220 # required Mbed TLS compile time configuration from the ssl_server2
221 # program. The command will always return a success value if the
222 # configuration is defined and the value will be printed to stdout.
223 #
224 # Note that if the configuration is not defined or is defined to nothing,
225 # the output of this function will be an empty string.
226 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100227}
228
229requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100230 VAL="$( get_config_value_or_default "$1" )"
231 if [ -z "$VAL" ]; then
232 # Should never happen
233 echo "Mbed TLS configuration $1 is not defined"
234 exit 1
235 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100236 SKIP_NEXT="YES"
237 fi
238}
239
240requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100241 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100242 if [ -z "$VAL" ]; then
243 # Should never happen
244 echo "Mbed TLS configuration $1 is not defined"
245 exit 1
246 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100247 SKIP_NEXT="YES"
248 fi
249}
250
Yuto Takano8a693ef2021-07-02 13:10:41 +0100251requires_config_value_equals() {
252 VAL=$( get_config_value_or_default "$1" )
253 if [ -z "$VAL" ]; then
254 # Should never happen
255 echo "Mbed TLS configuration $1 is not defined"
256 exit 1
257 elif [ "$VAL" -ne "$2" ]; then
258 SKIP_NEXT="YES"
259 fi
260}
261
Gilles Peskine64457492020-08-26 21:53:33 +0200262# Space-separated list of ciphersuites supported by this build of
263# Mbed TLS.
264P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
265 grep TLS- |
266 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000267requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200268 case $P_CIPHERSUITES in
269 *" $1 "*) :;;
270 *) SKIP_NEXT="YES";;
271 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000272}
273
Gilles Peskine0d721652020-06-26 23:35:53 +0200274# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
275# If CMD (call to a TLS client or server program) requires a specific
276# ciphersuite, arrange to only run the test case if this ciphersuite is
277# enabled. As an exception, do run the test case if it expects a ciphersuite
278# mismatch.
279maybe_requires_ciphersuite_enabled() {
280 case "$1" in
281 *\ force_ciphersuite=*) :;;
282 *) return;; # No specific required ciphersuite
283 esac
284 ciphersuite="${1##*\ force_ciphersuite=}"
285 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
286 shift
287
288 case "$*" in
289 *"-s SSL - The server has no ciphersuites in common"*)
290 # This test case expects a ciphersuite mismatch, so it doesn't
291 # require the ciphersuite to be enabled.
292 ;;
293 *)
294 requires_ciphersuite_enabled "$ciphersuite"
295 ;;
296 esac
297
298 unset ciphersuite
299}
300
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200301# skip next test if OpenSSL doesn't support FALLBACK_SCSV
302requires_openssl_with_fallback_scsv() {
303 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
304 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
305 then
306 OPENSSL_HAS_FBSCSV="YES"
307 else
308 OPENSSL_HAS_FBSCSV="NO"
309 fi
310 fi
311 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
312 SKIP_NEXT="YES"
313 fi
314}
315
Yuto Takanobec7cf72021-07-02 10:10:49 +0100316# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
317requires_max_content_len() {
318 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
319 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
320}
321
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200322# skip next test if GnuTLS isn't available
323requires_gnutls() {
324 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200325 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200326 GNUTLS_AVAILABLE="YES"
327 else
328 GNUTLS_AVAILABLE="NO"
329 fi
330 fi
331 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
332 SKIP_NEXT="YES"
333 fi
334}
335
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200336# skip next test if GnuTLS-next isn't available
337requires_gnutls_next() {
338 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
339 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
340 GNUTLS_NEXT_AVAILABLE="YES"
341 else
342 GNUTLS_NEXT_AVAILABLE="NO"
343 fi
344 fi
345 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
346 SKIP_NEXT="YES"
347 fi
348}
349
350# skip next test if OpenSSL-legacy isn't available
351requires_openssl_legacy() {
352 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
353 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
354 OPENSSL_LEGACY_AVAILABLE="YES"
355 else
356 OPENSSL_LEGACY_AVAILABLE="NO"
357 fi
358 fi
359 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
360 SKIP_NEXT="YES"
361 fi
362}
363
Paul Elliott633a74e2021-10-13 18:31:07 +0100364requires_openssl_next() {
365 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
366 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
367 OPENSSL_NEXT_AVAILABLE="YES"
368 else
369 OPENSSL_NEXT_AVAILABLE="NO"
370 fi
371 fi
372 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
373 SKIP_NEXT="YES"
374 fi
375}
376
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200377# skip next test if IPv6 isn't available on this host
378requires_ipv6() {
379 if [ -z "${HAS_IPV6:-}" ]; then
380 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
381 SRV_PID=$!
382 sleep 1
383 kill $SRV_PID >/dev/null 2>&1
384 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
385 HAS_IPV6="NO"
386 else
387 HAS_IPV6="YES"
388 fi
389 rm -r $SRV_OUT
390 fi
391
392 if [ "$HAS_IPV6" = "NO" ]; then
393 SKIP_NEXT="YES"
394 fi
395}
396
Andrzej Kurekb4593462018-10-11 08:43:30 -0400397# skip next test if it's i686 or uname is not available
398requires_not_i686() {
399 if [ -z "${IS_I686:-}" ]; then
400 IS_I686="YES"
401 if which "uname" >/dev/null 2>&1; then
402 if [ -z "$(uname -a | grep i686)" ]; then
403 IS_I686="NO"
404 fi
405 fi
406 fi
407 if [ "$IS_I686" = "YES" ]; then
408 SKIP_NEXT="YES"
409 fi
410}
411
Angus Grattonc4dd0732018-04-11 16:28:39 +1000412# Calculate the input & output maximum content lengths set in the config
Yuto Takanoab9e43332021-06-22 07:16:40 +0100413MAX_CONTENT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_MAX_CONTENT_LEN" )
414MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
415MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000416
Yuto Takano18ddccc2021-06-21 19:43:33 +0100417# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000418if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
419 MAX_CONTENT_LEN="$MAX_IN_LEN"
420fi
421if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
422 MAX_CONTENT_LEN="$MAX_OUT_LEN"
423fi
424
425# skip the next test if the SSL output buffer is less than 16KB
426requires_full_size_output_buffer() {
427 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
428 SKIP_NEXT="YES"
429 fi
430}
431
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200432# skip the next test if valgrind is in use
433not_with_valgrind() {
434 if [ "$MEMCHECK" -gt 0 ]; then
435 SKIP_NEXT="YES"
436 fi
437}
438
Paul Bakker362689d2016-05-13 10:33:25 +0100439# skip the next test if valgrind is NOT in use
440only_with_valgrind() {
441 if [ "$MEMCHECK" -eq 0 ]; then
442 SKIP_NEXT="YES"
443 fi
444}
445
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200446# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100447client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200448 CLI_DELAY_FACTOR=$1
449}
450
Janos Follath74537a62016-09-02 13:45:28 +0100451# wait for the given seconds after the client finished in the next test
452server_needs_more_time() {
453 SRV_DELAY_SECONDS=$1
454}
455
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100456# print_name <name>
457print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100458 TESTS=$(( $TESTS + 1 ))
459 LINE=""
460
461 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
462 LINE="$TESTS "
463 fi
464
465 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200466 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100467 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100468 for i in `seq 1 $LEN`; do printf '.'; done
469 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100470
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100471}
472
Gilles Peskine560280b2019-09-16 15:17:38 +0200473# record_outcome <outcome> [<failure-reason>]
474# The test name must be in $NAME.
475record_outcome() {
476 echo "$1"
477 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
478 printf '%s;%s;%s;%s;%s;%s\n' \
479 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
480 "ssl-opt" "$NAME" \
481 "$1" "${2-}" \
482 >>"$MBEDTLS_TEST_OUTCOME_FILE"
483 fi
484}
485
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200486# True if the presence of the given pattern in a log definitely indicates
487# that the test has failed. False if the presence is inconclusive.
488#
489# Inputs:
490# * $1: pattern found in the logs
491# * $TIMES_LEFT: >0 if retrying is an option
492#
493# Outputs:
494# * $outcome: set to a retry reason if the pattern is inconclusive,
495# unchanged otherwise.
496# * Return value: 1 if the pattern is inconclusive,
497# 0 if the failure is definitive.
498log_pattern_presence_is_conclusive() {
499 # If we've run out of attempts, then don't retry no matter what.
500 if [ $TIMES_LEFT -eq 0 ]; then
501 return 0
502 fi
503 case $1 in
504 "resend")
505 # An undesired resend may have been caused by the OS dropping or
506 # delaying a packet at an inopportune time.
507 outcome="RETRY(resend)"
508 return 1;;
509 esac
510}
511
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100512# fail <message>
513fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200514 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100515 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100516
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200517 mv $SRV_OUT o-srv-${TESTS}.log
518 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200519 if [ -n "$PXY_CMD" ]; then
520 mv $PXY_OUT o-pxy-${TESTS}.log
521 fi
522 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100523
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200524 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200525 echo " ! server output:"
526 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200527 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200528 echo " ! client output:"
529 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200530 if [ -n "$PXY_CMD" ]; then
531 echo " ! ========================================================"
532 echo " ! proxy output:"
533 cat o-pxy-${TESTS}.log
534 fi
535 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200536 fi
537
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200538 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100539}
540
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100541# is_polar <cmd_line>
542is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200543 case "$1" in
544 *ssl_client2*) true;;
545 *ssl_server2*) true;;
546 *) false;;
547 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100548}
549
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200550# openssl s_server doesn't have -www with DTLS
551check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200552 case "$SRV_CMD" in
553 *s_server*-dtls*)
554 NEEDS_INPUT=1
555 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
556 *) NEEDS_INPUT=0;;
557 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200558}
559
560# provide input to commands that need it
561provide_input() {
562 if [ $NEEDS_INPUT -eq 0 ]; then
563 return
564 fi
565
566 while true; do
567 echo "HTTP/1.0 200 OK"
568 sleep 1
569 done
570}
571
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100572# has_mem_err <log_file_name>
573has_mem_err() {
574 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
575 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
576 then
577 return 1 # false: does not have errors
578 else
579 return 0 # true: has errors
580 fi
581}
582
Unknownd364f4c2019-09-02 10:42:57 -0400583# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100584if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400585 wait_app_start() {
Paul Elliottce777382021-10-20 15:59:33 +0100586 newline='
587'
Gilles Peskine418b5362017-12-14 18:58:42 +0100588 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200589 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100590 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200591 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100592 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200593 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100594 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott6cd97ce2021-10-19 17:56:39 +0100595 while true; do
Paul Elliottce777382021-10-20 15:59:33 +0100596 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -F p)
597 # When we use a proxy, it will be listening on the same port we
598 # are checking for as well as the server and lsof will list both.
599 # If multiple PIDs are returned, each one will be on a separate
600 # line, each prepended with 'p'.
601 case ${newline}${SERVER_PIDS}${newline} in
602 *${newline}p${2}${newline}*) break;;
603 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100604 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400605 echo "$3 START TIMEOUT"
606 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100607 break
608 fi
609 # Linux and *BSD support decimal arguments to sleep. On other
610 # OSes this may be a tight loop.
611 sleep 0.1 2>/dev/null || true
612 done
613 }
614else
Unknownd364f4c2019-09-02 10:42:57 -0400615 echo "Warning: lsof not available, wait_app_start = sleep"
616 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200617 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100618 }
619fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200620
Unknownd364f4c2019-09-02 10:42:57 -0400621# Wait for server process $2 to be listening on port $1.
622wait_server_start() {
623 wait_app_start $1 $2 "SERVER" $SRV_OUT
624}
625
626# Wait for proxy process $2 to be listening on port $1.
627wait_proxy_start() {
628 wait_app_start $1 $2 "PROXY" $PXY_OUT
629}
630
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100631# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100632# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100633# acceptable bounds
634check_server_hello_time() {
635 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100636 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100637 # Get the Unix timestamp for now
638 CUR_TIME=$(date +'%s')
639 THRESHOLD_IN_SECS=300
640
641 # Check if the ServerHello time was printed
642 if [ -z "$SERVER_HELLO_TIME" ]; then
643 return 1
644 fi
645
646 # Check the time in ServerHello is within acceptable bounds
647 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
648 # The time in ServerHello is at least 5 minutes before now
649 return 1
650 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100651 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100652 return 1
653 else
654 return 0
655 fi
656}
657
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100658# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
659handshake_memory_get() {
660 OUTPUT_VARIABLE="$1"
661 OUTPUT_FILE="$2"
662
663 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
664 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
665
666 # Check if memory usage was read
667 if [ -z "$MEM_USAGE" ]; then
668 echo "Error: Can not read the value of handshake memory usage"
669 return 1
670 else
671 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
672 return 0
673 fi
674}
675
676# Get handshake memory usage from server or client output and check if this value
677# is not higher than the maximum given by the first argument
678handshake_memory_check() {
679 MAX_MEMORY="$1"
680 OUTPUT_FILE="$2"
681
682 # Get memory usage
683 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
684 return 1
685 fi
686
687 # Check if memory usage is below max value
688 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
689 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
690 "but should be below $MAX_MEMORY bytes"
691 return 1
692 else
693 return 0
694 fi
695}
696
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200697# wait for client to terminate and set CLI_EXIT
698# must be called right after starting the client
699wait_client_done() {
700 CLI_PID=$!
701
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200702 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
703 CLI_DELAY_FACTOR=1
704
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200705 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200706 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200707
708 wait $CLI_PID
709 CLI_EXIT=$?
710
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200711 kill $DOG_PID >/dev/null 2>&1
712 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200713
714 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100715
716 sleep $SRV_DELAY_SECONDS
717 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200718}
719
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200720# check if the given command uses dtls and sets global variable DTLS
721detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200722 case "$1" in
Paul Elliott405fccc2021-10-12 16:02:55 +0100723 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200724 *) DTLS=0;;
725 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200726}
727
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000728# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
729is_gnutls() {
730 case "$1" in
731 *gnutls-cli*)
732 CMD_IS_GNUTLS=1
733 ;;
734 *gnutls-serv*)
735 CMD_IS_GNUTLS=1
736 ;;
737 *)
738 CMD_IS_GNUTLS=0
739 ;;
740 esac
741}
742
Johan Pascal9bc50b02020-09-24 12:01:13 +0200743# Compare file content
744# Usage: find_in_both pattern file1 file2
745# extract from file1 the first line matching the pattern
746# check in file2 that the same line can be found
747find_in_both() {
748 srv_pattern=$(grep -m 1 "$1" "$2");
749 if [ -z "$srv_pattern" ]; then
750 return 1;
751 fi
752
753 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200754 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200755 else
756 return 1;
757 fi
758}
759
Gilles Peskinef9022b02021-10-19 16:25:10 +0200760# Analyze the commands that will be used in a test.
761#
762# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
763# extra arguments or go through wrappers.
Gilles Peskinef9022b02021-10-19 16:25:10 +0200764analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200765 # if the test uses DTLS but no custom proxy, add a simple proxy
766 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200767 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200768 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200769 case " $SRV_CMD " in
770 *' server_addr=::1 '*)
771 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
772 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200773 fi
774
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000775 # update CMD_IS_GNUTLS variable
776 is_gnutls "$SRV_CMD"
777
778 # if the server uses gnutls but doesn't set priority, explicitly
779 # set the default priority
780 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
781 case "$SRV_CMD" in
782 *--priority*) :;;
783 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
784 esac
785 fi
786
787 # update CMD_IS_GNUTLS variable
788 is_gnutls "$CLI_CMD"
789
790 # if the client uses gnutls but doesn't set priority, explicitly
791 # set the default priority
792 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
793 case "$CLI_CMD" in
794 *--priority*) :;;
795 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
796 esac
797 fi
798
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200799 # fix client port
800 if [ -n "$PXY_CMD" ]; then
801 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
802 else
803 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
804 fi
805
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100806 # prepend valgrind to our commands if active
807 if [ "$MEMCHECK" -gt 0 ]; then
808 if is_polar "$SRV_CMD"; then
809 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
810 fi
811 if is_polar "$CLI_CMD"; then
812 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
813 fi
814 fi
Gilles Peskinef9022b02021-10-19 16:25:10 +0200815}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100816
Gilles Peskinef9022b02021-10-19 16:25:10 +0200817# Check for failure conditions after a test case.
818#
819# Inputs from run_test:
820# * positional parameters: test options (see run_test documentation)
821# * $CLI_EXIT: client return code
822# * $CLI_EXPECT: expected client return code
823# * $SRV_RET: server return code
824# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskinea28fd412021-10-19 17:23:25 +0200825# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskinef9022b02021-10-19 16:25:10 +0200826#
827# Outputs:
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200828# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskinef9022b02021-10-19 16:25:10 +0200829check_test_failure() {
Gilles Peskinea28fd412021-10-19 17:23:25 +0200830 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200831
Gilles Peskinea28fd412021-10-19 17:23:25 +0200832 if [ $TIMES_LEFT -gt 0 ] &&
833 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
834 then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200835 outcome="RETRY(client-timeout)"
Gilles Peskinea28fd412021-10-19 17:23:25 +0200836 return
837 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200838
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100839 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200840 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100841 # expected client exit to incorrectly succeed in case of catastrophic
842 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100843 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200844 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100845 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100846 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100847 return
848 fi
849 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100850 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200851 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100852 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100853 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100854 return
855 fi
856 fi
857
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100858 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
859 # exit with status 0 when interrupted by a signal, and we don't really
860 # care anyway), in case e.g. the server reports a memory leak.
861 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100862 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100863 return
864 fi
865
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100866 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100867 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
868 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100869 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200870 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100871 return
872 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100873
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100874 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200875 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100876 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100877 while [ $# -gt 0 ]
878 do
879 case $1 in
880 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100881 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100882 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100883 return
884 fi
885 ;;
886
887 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100888 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100889 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100890 return
891 fi
892 ;;
893
894 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100895 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200896 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200897 fail "pattern '$2' MUST NOT be present in the Server output"
898 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100899 return
900 fi
901 ;;
902
903 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100904 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskineaa1d6ad2021-10-20 14:17:02 +0200905 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskine2d3c9f82021-10-19 18:00:10 +0200906 fail "pattern '$2' MUST NOT be present in the Client output"
907 fi
Simon Butcher8e004102016-10-14 00:48:33 +0100908 return
909 fi
910 ;;
911
912 # The filtering in the following two options (-u and -U) do the following
913 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100914 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100915 # - keep one of each non-unique line
916 # - count how many lines remain
917 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
918 # if there were no duplicates.
919 "-U")
920 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
921 fail "lines following pattern '$2' must be unique in Server output"
922 return
923 fi
924 ;;
925
926 "-u")
927 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
928 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100929 return
930 fi
931 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100932 "-F")
933 if ! $2 "$SRV_OUT"; then
934 fail "function call to '$2' failed on Server output"
935 return
936 fi
937 ;;
938 "-f")
939 if ! $2 "$CLI_OUT"; then
940 fail "function call to '$2' failed on Client output"
941 return
942 fi
943 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200944 "-g")
945 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
946 fail "function call to '$2' failed on Server and Client output"
947 return
948 fi
949 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100950
951 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200952 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100953 exit 1
954 esac
955 shift 2
956 done
957
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100958 # check valgrind's results
959 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200960 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100961 fail "Server has memory errors"
962 return
963 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200964 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100965 fail "Client has memory errors"
966 return
967 fi
968 fi
969
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100970 # if we're here, everything is ok
Gilles Peskinea28fd412021-10-19 17:23:25 +0200971 outcome=PASS
Gilles Peskinef9022b02021-10-19 16:25:10 +0200972}
973
Gilles Peskine5d8e7022021-10-19 16:35:35 +0200974# Run the current test case: start the server and if applicable the proxy, run
975# the client, wait for all processes to finish or time out.
976#
977# Inputs:
978# * $NAME: test case name
979# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
980# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
981#
982# Outputs:
983# * $CLI_EXIT: client return code
984# * $SRV_RET: server return code
985do_run_test_once() {
986 # run the commands
987 if [ -n "$PXY_CMD" ]; then
988 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
989 $PXY_CMD >> $PXY_OUT 2>&1 &
990 PXY_PID=$!
991 wait_proxy_start "$PXY_PORT" "$PXY_PID"
992 fi
993
994 check_osrv_dtls
995 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
996 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
997 SRV_PID=$!
998 wait_server_start "$SRV_PORT" "$SRV_PID"
999
1000 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
1001 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
1002 wait_client_done
1003
1004 sleep 0.05
1005
1006 # terminate the server (and the proxy)
1007 kill $SRV_PID
1008 wait $SRV_PID
1009 SRV_RET=$?
1010
1011 if [ -n "$PXY_CMD" ]; then
1012 kill $PXY_PID >/dev/null 2>&1
1013 wait $PXY_PID
1014 fi
1015}
1016
Gilles Peskinef9022b02021-10-19 16:25:10 +02001017# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1018# Options: -s pattern pattern that must be present in server output
1019# -c pattern pattern that must be present in client output
1020# -u pattern lines after pattern must be unique in client output
1021# -f call shell function on client output
1022# -S pattern pattern that must be absent in server output
1023# -C pattern pattern that must be absent in client output
1024# -U pattern lines after pattern must be unique in server output
1025# -F call shell function on server output
1026# -g call shell function on server and client output
1027run_test() {
1028 NAME="$1"
1029 shift 1
1030
1031 if is_excluded "$NAME"; then
1032 SKIP_NEXT="NO"
1033 # There was no request to run the test, so don't record its outcome.
1034 return
1035 fi
1036
1037 print_name "$NAME"
1038
1039 # Do we only run numbered tests?
1040 if [ -n "$RUN_TEST_NUMBER" ]; then
1041 case ",$RUN_TEST_NUMBER," in
1042 *",$TESTS,"*) :;;
1043 *) SKIP_NEXT="YES";;
1044 esac
1045 fi
1046
1047 # does this test use a proxy?
1048 if [ "X$1" = "X-p" ]; then
1049 PXY_CMD="$2"
1050 shift 2
1051 else
1052 PXY_CMD=""
1053 fi
1054
1055 # get commands and client output
1056 SRV_CMD="$1"
1057 CLI_CMD="$2"
1058 CLI_EXPECT="$3"
1059 shift 3
1060
1061 # Check if test uses files
1062 case "$SRV_CMD $CLI_CMD" in
1063 *data_files/*)
1064 requires_config_enabled MBEDTLS_FS_IO;;
1065 esac
1066
Gilles Peskinee5f49582022-02-25 19:46:30 +01001067 # Check if the test uses DTLS.
1068 detect_dtls "$SRV_CMD"
1069 if [ "$DTLS" -eq 1 ]; then
1070 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1071 fi
1072
Gilles Peskine45026712022-02-25 19:47:04 +01001073 # Check more TLS protocol features.
1074 case "$SRV_CMD $CLI_CMD" in
1075 *[-_\ =]tickets=[^0]*)
1076 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
1077 esac
1078 case "$SRV_CMD $CLI_CMD" in
1079 *[-_\ =]alpn=*)
1080 requires_config_enabled MBEDTLS_SSL_ALPN;;
1081 esac
1082
Gilles Peskinef9022b02021-10-19 16:25:10 +02001083 # If the client or serve requires a ciphersuite, check that it's enabled.
1084 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
1085 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
1086
1087 # should we skip?
1088 if [ "X$SKIP_NEXT" = "XYES" ]; then
1089 SKIP_NEXT="NO"
1090 record_outcome "SKIP"
1091 SKIPS=$(( $SKIPS + 1 ))
1092 return
1093 fi
1094
1095 analyze_test_commands "$@"
1096
Andrzej Kurek363553b2022-04-01 08:52:06 -04001097 # One regular run and two retries
1098 TIMES_LEFT=3
Gilles Peskinef9022b02021-10-19 16:25:10 +02001099 while [ $TIMES_LEFT -gt 0 ]; do
1100 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1101
Gilles Peskine5d8e7022021-10-19 16:35:35 +02001102 do_run_test_once
Gilles Peskinef9022b02021-10-19 16:25:10 +02001103
Gilles Peskinea28fd412021-10-19 17:23:25 +02001104 check_test_failure "$@"
1105 case $outcome in
1106 PASS) break;;
Gilles Peskine2d3c9f82021-10-19 18:00:10 +02001107 RETRY*) printf "$outcome ";;
Gilles Peskinea28fd412021-10-19 17:23:25 +02001108 FAIL) return;;
1109 esac
Gilles Peskinef9022b02021-10-19 16:25:10 +02001110 done
1111
Gilles Peskinea28fd412021-10-19 17:23:25 +02001112 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001113 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001114 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1115 mv $SRV_OUT o-srv-${TESTS}.log
1116 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001117 if [ -n "$PXY_CMD" ]; then
1118 mv $PXY_OUT o-pxy-${TESTS}.log
1119 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001120 fi
1121
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001122 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001123}
1124
Hanno Becker9b5853c2018-11-16 17:28:40 +00001125run_test_psa() {
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001126 requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker9b5853c2018-11-16 17:28:40 +00001127 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +00001128 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001129 "$P_SRV debug_level=3 force_version=tls12" \
1130 "$P_CLI debug_level=3 force_version=tls12 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001131 0 \
1132 -c "Successfully setup PSA-based decryption cipher context" \
1133 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001134 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001135 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001136 -s "Successfully setup PSA-based decryption cipher context" \
1137 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001138 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001139 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001140 -C "Failed to setup PSA-based cipher context"\
1141 -S "Failed to setup PSA-based cipher context"\
1142 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001143 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001144 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001145 -S "error" \
1146 -C "error"
1147}
1148
Hanno Becker354e2482019-01-08 11:40:25 +00001149run_test_psa_force_curve() {
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001150 requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker354e2482019-01-08 11:40:25 +00001151 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1152 run_test "PSA - ECDH with $1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001153 "$P_SRV debug_level=4 force_version=tls12" \
1154 "$P_CLI debug_level=4 force_version=tls12 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001155 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001156 -c "Successfully setup PSA-based decryption cipher context" \
1157 -c "Successfully setup PSA-based encryption cipher context" \
1158 -c "PSA calc verify" \
1159 -c "calc PSA finished" \
1160 -s "Successfully setup PSA-based decryption cipher context" \
1161 -s "Successfully setup PSA-based encryption cipher context" \
1162 -s "PSA calc verify" \
1163 -s "calc PSA finished" \
1164 -C "Failed to setup PSA-based cipher context"\
1165 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001166 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001167 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001168 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001169 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001170 -C "error"
1171}
1172
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001173# Test that the server's memory usage after a handshake is reduced when a client specifies
1174# a maximum fragment length.
1175# first argument ($1) is MFL for SSL client
1176# second argument ($2) is memory usage for SSL client with default MFL (16k)
1177run_test_memory_after_hanshake_with_mfl()
1178{
1179 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001180 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001181
1182 # Leave some margin for robustness
1183 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1184
1185 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001186 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1187 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001188 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1189 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1190 0 \
1191 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1192}
1193
1194
1195# Test that the server's memory usage after a handshake is reduced when a client specifies
1196# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1197run_tests_memory_after_hanshake()
1198{
1199 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1200 SKIP_THIS_TESTS="$SKIP_NEXT"
1201
1202 # first test with default MFU is to get reference memory usage
1203 MEMORY_USAGE_MFL_16K=0
1204 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00001205 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1206 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001207 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1208 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1209 0 \
1210 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1211
1212 SKIP_NEXT="$SKIP_THIS_TESTS"
1213 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1214
1215 SKIP_NEXT="$SKIP_THIS_TESTS"
1216 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1217
1218 SKIP_NEXT="$SKIP_THIS_TESTS"
1219 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1220
1221 SKIP_NEXT="$SKIP_THIS_TESTS"
1222 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1223}
1224
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001225cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001226 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001227 rm -f context_srv.txt
1228 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001229 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1230 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1231 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1232 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001233 exit 1
1234}
1235
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001236#
1237# MAIN
1238#
1239
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001240get_options "$@"
1241
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001242# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1243# patterns rather than regular expressions, use a case statement instead
1244# of calling grep. To keep the optimizer simple, it is incomplete and only
1245# detects simple cases: plain substring, everything, nothing.
1246#
1247# As an exception, the character '.' is treated as an ordinary character
1248# if it is the only special character in the string. This is because it's
1249# rare to need "any one character", but needing a literal '.' is common
1250# (e.g. '-f "DTLS 1.2"').
1251need_grep=
1252case "$FILTER" in
1253 '^$') simple_filter=;;
1254 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001255 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001256 need_grep=1;;
1257 *) # No regexp or shell-pattern special character
1258 simple_filter="*$FILTER*";;
1259esac
1260case "$EXCLUDE" in
1261 '^$') simple_exclude=;;
1262 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001263 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001264 need_grep=1;;
1265 *) # No regexp or shell-pattern special character
1266 simple_exclude="*$EXCLUDE*";;
1267esac
1268if [ -n "$need_grep" ]; then
1269 is_excluded () {
1270 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1271 }
1272else
1273 is_excluded () {
1274 case "$1" in
1275 $simple_exclude) true;;
1276 $simple_filter) false;;
1277 *) true;;
1278 esac
1279 }
1280fi
1281
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001282# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001283P_SRV_BIN="${P_SRV%%[ ]*}"
1284P_CLI_BIN="${P_CLI%%[ ]*}"
1285P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001286if [ ! -x "$P_SRV_BIN" ]; then
1287 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001288 exit 1
1289fi
Hanno Becker17c04932017-10-10 14:44:53 +01001290if [ ! -x "$P_CLI_BIN" ]; then
1291 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001292 exit 1
1293fi
Hanno Becker17c04932017-10-10 14:44:53 +01001294if [ ! -x "$P_PXY_BIN" ]; then
1295 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001296 exit 1
1297fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001298if [ "$MEMCHECK" -gt 0 ]; then
1299 if which valgrind >/dev/null 2>&1; then :; else
1300 echo "Memcheck not possible. Valgrind not found"
1301 exit 1
1302 fi
1303fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001304if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1305 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001306 exit 1
1307fi
1308
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001309# used by watchdog
1310MAIN_PID="$$"
1311
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001312# We use somewhat arbitrary delays for tests:
1313# - how long do we wait for the server to start (when lsof not available)?
1314# - how long do we allow for the client to finish?
1315# (not to check performance, just to avoid waiting indefinitely)
1316# Things are slower with valgrind, so give extra time here.
1317#
1318# Note: without lsof, there is a trade-off between the running time of this
1319# script and the risk of spurious errors because we didn't wait long enough.
1320# The watchdog delay on the other hand doesn't affect normal running time of
1321# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001322if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001323 START_DELAY=6
1324 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001325else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001326 START_DELAY=2
1327 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001328fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001329
1330# some particular tests need more time:
1331# - for the client, we multiply the usual watchdog limit by a factor
1332# - for the server, we sleep for a number of seconds after the client exits
1333# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001334CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001335SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001336
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001337# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001338# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliottccba1292021-10-12 16:10:37 +01001339# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1340# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001341P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1342P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001343P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine3aec89b2021-04-01 14:00:11 +02001344O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001345O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001346G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001347G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001348
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001349if [ -n "${OPENSSL_LEGACY:-}" ]; then
1350 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliottccba1292021-10-12 16:10:37 +01001351 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001352fi
1353
Paul Elliott633a74e2021-10-13 18:31:07 +01001354if [ -n "${OPENSSL_NEXT:-}" ]; then
1355 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Paul Elliottccba1292021-10-12 16:10:37 +01001356 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Paul Elliott633a74e2021-10-13 18:31:07 +01001357fi
1358
Hanno Becker58e9dc32018-08-17 15:53:21 +01001359if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001360 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1361fi
1362
Hanno Becker58e9dc32018-08-17 15:53:21 +01001363if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001364 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001365fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001366
Gilles Peskine62469d92017-05-10 10:13:59 +02001367# Allow SHA-1, because many of our test certificates use it
1368P_SRV="$P_SRV allow_sha1=1"
1369P_CLI="$P_CLI allow_sha1=1"
1370
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001371# Also pick a unique name for intermediate files
1372SRV_OUT="srv_out.$$"
1373CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001374PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001375SESSION="session.$$"
1376
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001377SKIP_NEXT="NO"
1378
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001379trap cleanup INT TERM HUP
1380
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001381# Basic test
1382
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001383# Checks that:
1384# - things work with all ciphersuites active (used with config-full in all.sh)
1385# - the expected (highest security) parameters are selected
1386# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001387requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001388requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001389run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001390 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001391 "$P_CLI" \
1392 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001393 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001394 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001395 -s "client hello v3, signature_algorithm ext: 6" \
1396 -s "ECDHE curve: secp521r1" \
1397 -S "error" \
1398 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001399
Gilles Peskinedf4ad902022-04-08 15:14:38 +02001400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinedff48c12022-02-25 19:50:38 +01001401requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001402run_test "Default, DTLS" \
1403 "$P_SRV dtls=1" \
1404 "$P_CLI dtls=1" \
1405 0 \
1406 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001407 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001408
Hanno Becker721f7c12020-08-17 12:17:32 +01001409run_test "TLS client auth: required" \
1410 "$P_SRV auth_mode=required" \
1411 "$P_CLI" \
1412 0 \
1413 -s "Verifying peer X.509 certificate... ok"
1414
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001415requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1416requires_config_enabled MBEDTLS_ECDSA_C
1417requires_config_enabled MBEDTLS_SHA256_C
1418run_test "TLS: password protected client key" \
1419 "$P_SRV auth_mode=required" \
1420 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1421 0
1422
1423requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1424requires_config_enabled MBEDTLS_ECDSA_C
1425requires_config_enabled MBEDTLS_SHA256_C
1426run_test "TLS: password protected server key" \
1427 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1428 "$P_CLI" \
1429 0
1430
1431requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1432requires_config_enabled MBEDTLS_ECDSA_C
1433requires_config_enabled MBEDTLS_RSA_C
1434requires_config_enabled MBEDTLS_SHA256_C
1435run_test "TLS: password protected server key, two certificates" \
1436 "$P_SRV \
1437 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1438 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1439 "$P_CLI" \
1440 0
1441
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001442requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1443run_test "Default (compression enabled)" \
1444 "$P_SRV debug_level=3" \
1445 "$P_CLI debug_level=3" \
1446 0 \
1447 -s "Allocating compression buffer" \
1448 -c "Allocating compression buffer" \
1449 -s "Record expansion is unknown (compression)" \
1450 -c "Record expansion is unknown (compression)" \
1451 -S "error" \
1452 -C "error"
1453
Hanno Becker746aaf32019-03-28 15:25:23 +00001454requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1455run_test "CA callback on client" \
1456 "$P_SRV debug_level=3" \
1457 "$P_CLI ca_callback=1 debug_level=3 " \
1458 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001459 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001460 -S "error" \
1461 -C "error"
1462
1463requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1464requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1465requires_config_enabled MBEDTLS_ECDSA_C
1466requires_config_enabled MBEDTLS_SHA256_C
1467run_test "CA callback on server" \
1468 "$P_SRV auth_mode=required" \
1469 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1470 key_file=data_files/server5.key" \
1471 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001472 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001473 -s "Verifying peer X.509 certificate... ok" \
1474 -S "error" \
1475 -C "error"
1476
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001477# Test using an opaque private key for client authentication
1478requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1479requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1480requires_config_enabled MBEDTLS_ECDSA_C
1481requires_config_enabled MBEDTLS_SHA256_C
1482run_test "Opaque key for client authentication" \
1483 "$P_SRV auth_mode=required" \
1484 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1485 key_file=data_files/server5.key" \
1486 0 \
1487 -c "key type: Opaque" \
1488 -s "Verifying peer X.509 certificate... ok" \
1489 -S "error" \
1490 -C "error"
1491
Hanno Becker9b5853c2018-11-16 17:28:40 +00001492# Test ciphersuites which we expect to be fully supported by PSA Crypto
1493# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1494run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1495run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1496run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1497run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1498run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1499run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1500run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1501run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1502run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1503
Hanno Becker354e2482019-01-08 11:40:25 +00001504requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1505run_test_psa_force_curve "secp521r1"
1506requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1507run_test_psa_force_curve "brainpoolP512r1"
1508requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1509run_test_psa_force_curve "secp384r1"
1510requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1511run_test_psa_force_curve "brainpoolP384r1"
1512requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1513run_test_psa_force_curve "secp256r1"
1514requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1515run_test_psa_force_curve "secp256k1"
1516requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1517run_test_psa_force_curve "brainpoolP256r1"
1518requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1519run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001520## SECP224K1 is buggy via the PSA API
Dave Rodgman52af7692022-03-31 14:27:24 +01001521## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001522## so it is disabled in PSA even when it's enabled in Mbed TLS.
1523## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1524## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1525#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1526#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001527requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1528run_test_psa_force_curve "secp192r1"
1529requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1530run_test_psa_force_curve "secp192k1"
1531
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001532# Test current time in ServerHello
1533requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001534run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001535 "$P_SRV debug_level=3" \
1536 "$P_CLI debug_level=3" \
1537 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001538 -f "check_server_hello_time" \
1539 -F "check_server_hello_time"
1540
Simon Butcher8e004102016-10-14 00:48:33 +01001541# Test for uniqueness of IVs in AEAD ciphersuites
1542run_test "Unique IV in GCM" \
1543 "$P_SRV exchanges=20 debug_level=4" \
1544 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1545 0 \
1546 -u "IV used" \
1547 -U "IV used"
1548
Janos Follathee11be62019-04-04 12:03:30 +01001549# Tests for certificate verification callback
1550run_test "Configuration-specific CRT verification callback" \
1551 "$P_SRV debug_level=3" \
1552 "$P_CLI context_crt_cb=0 debug_level=3" \
1553 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001554 -S "error" \
1555 -c "Verify requested for " \
1556 -c "Use configuration-specific verification callback" \
1557 -C "Use context-specific verification callback" \
1558 -C "error"
1559
Hanno Beckerefb440a2019-04-03 13:04:33 +01001560run_test "Context-specific CRT verification callback" \
1561 "$P_SRV debug_level=3" \
1562 "$P_CLI context_crt_cb=1 debug_level=3" \
1563 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001564 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001565 -c "Verify requested for " \
1566 -c "Use context-specific verification callback" \
1567 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001568 -C "error"
1569
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001570# Tests for rc4 option
1571
Simon Butchera410af52016-05-19 22:12:18 +01001572requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001573run_test "RC4: server disabled, client enabled" \
1574 "$P_SRV" \
1575 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1576 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001577 -s "SSL - The server has no ciphersuites in common"
1578
Simon Butchera410af52016-05-19 22:12:18 +01001579requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001580run_test "RC4: server half, client enabled" \
1581 "$P_SRV arc4=1" \
1582 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1583 1 \
1584 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001585
1586run_test "RC4: server enabled, client disabled" \
1587 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1588 "$P_CLI" \
1589 1 \
1590 -s "SSL - The server has no ciphersuites in common"
1591
1592run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001593 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001594 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1595 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001596 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001597 -S "SSL - The server has no ciphersuites in common"
1598
Hanno Beckerd26bb202018-08-17 09:54:10 +01001599# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1600
1601requires_gnutls
1602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1603run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1604 "$G_SRV"\
1605 "$P_CLI force_version=tls1_1" \
1606 0
1607
1608requires_gnutls
1609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1610run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1611 "$G_SRV"\
1612 "$P_CLI force_version=tls1" \
1613 0
1614
Gilles Peskinebc70a182017-05-09 15:59:24 +02001615# Tests for SHA-1 support
1616
1617run_test "SHA-1 forbidden by default in server certificate" \
1618 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1619 "$P_CLI debug_level=2 allow_sha1=0" \
1620 1 \
1621 -c "The certificate is signed with an unacceptable hash"
1622
1623run_test "SHA-1 explicitly allowed in server certificate" \
1624 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1625 "$P_CLI allow_sha1=1" \
1626 0
1627
1628run_test "SHA-256 allowed by default in server certificate" \
1629 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1630 "$P_CLI allow_sha1=0" \
1631 0
1632
1633run_test "SHA-1 forbidden by default in client certificate" \
1634 "$P_SRV auth_mode=required allow_sha1=0" \
1635 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1636 1 \
1637 -s "The certificate is signed with an unacceptable hash"
1638
1639run_test "SHA-1 explicitly allowed in client certificate" \
1640 "$P_SRV auth_mode=required allow_sha1=1" \
1641 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1642 0
1643
1644run_test "SHA-256 allowed by default in client certificate" \
1645 "$P_SRV auth_mode=required allow_sha1=0" \
1646 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1647 0
1648
Hanno Becker7ae8a762018-08-14 15:43:35 +01001649# Tests for datagram packing
1650run_test "DTLS: multiple records in same datagram, client and server" \
1651 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1652 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1653 0 \
1654 -c "next record in same datagram" \
1655 -s "next record in same datagram"
1656
1657run_test "DTLS: multiple records in same datagram, client only" \
1658 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1659 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1660 0 \
1661 -s "next record in same datagram" \
1662 -C "next record in same datagram"
1663
1664run_test "DTLS: multiple records in same datagram, server only" \
1665 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1666 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1667 0 \
1668 -S "next record in same datagram" \
1669 -c "next record in same datagram"
1670
1671run_test "DTLS: multiple records in same datagram, neither client nor server" \
1672 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1673 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1674 0 \
1675 -S "next record in same datagram" \
1676 -C "next record in same datagram"
1677
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001678# Tests for Truncated HMAC extension
1679
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001680run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001681 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001682 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001683 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001684 -s "dumping 'expected mac' (20 bytes)" \
1685 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001686
Hanno Becker32c55012017-11-10 08:42:54 +00001687requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001688run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001689 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001690 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001691 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001692 -s "dumping 'expected mac' (20 bytes)" \
1693 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001694
Hanno Becker32c55012017-11-10 08:42:54 +00001695requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001696run_test "Truncated HMAC: client enabled, server default" \
1697 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001698 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001699 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001700 -s "dumping 'expected mac' (20 bytes)" \
1701 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001702
Hanno Becker32c55012017-11-10 08:42:54 +00001703requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001704run_test "Truncated HMAC: client enabled, server disabled" \
1705 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001706 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001707 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001708 -s "dumping 'expected mac' (20 bytes)" \
1709 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001710
Hanno Becker32c55012017-11-10 08:42:54 +00001711requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001712run_test "Truncated HMAC: client disabled, server enabled" \
1713 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001714 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001715 0 \
1716 -s "dumping 'expected mac' (20 bytes)" \
1717 -S "dumping 'expected mac' (10 bytes)"
1718
1719requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001720run_test "Truncated HMAC: client enabled, server enabled" \
1721 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001722 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001723 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001724 -S "dumping 'expected mac' (20 bytes)" \
1725 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001726
Hanno Becker4c4f4102017-11-10 09:16:05 +00001727run_test "Truncated HMAC, DTLS: client default, server default" \
1728 "$P_SRV dtls=1 debug_level=4" \
1729 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1730 0 \
1731 -s "dumping 'expected mac' (20 bytes)" \
1732 -S "dumping 'expected mac' (10 bytes)"
1733
1734requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1735run_test "Truncated HMAC, DTLS: client disabled, server default" \
1736 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001737 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001738 0 \
1739 -s "dumping 'expected mac' (20 bytes)" \
1740 -S "dumping 'expected mac' (10 bytes)"
1741
1742requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1743run_test "Truncated HMAC, DTLS: client enabled, server default" \
1744 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001745 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001746 0 \
1747 -s "dumping 'expected mac' (20 bytes)" \
1748 -S "dumping 'expected mac' (10 bytes)"
1749
1750requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1751run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1752 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001753 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001754 0 \
1755 -s "dumping 'expected mac' (20 bytes)" \
1756 -S "dumping 'expected mac' (10 bytes)"
1757
1758requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1759run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1760 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001761 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001762 0 \
1763 -s "dumping 'expected mac' (20 bytes)" \
1764 -S "dumping 'expected mac' (10 bytes)"
1765
1766requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1767run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1768 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001769 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001770 0 \
1771 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001772 -s "dumping 'expected mac' (10 bytes)"
1773
Jarno Lamsa2937d812019-06-04 11:33:23 +03001774# Tests for Context serialization
1775
1776requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001777run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001778 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001779 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1780 0 \
1781 -c "Deserializing connection..." \
1782 -S "Deserializing connection..."
1783
1784requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1785run_test "Context serialization, client serializes, ChaChaPoly" \
1786 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1787 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1788 0 \
1789 -c "Deserializing connection..." \
1790 -S "Deserializing connection..."
1791
1792requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1793run_test "Context serialization, client serializes, GCM" \
1794 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1795 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001796 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001797 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001798 -S "Deserializing connection..."
1799
1800requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001801requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1802run_test "Context serialization, client serializes, with CID" \
1803 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1804 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1805 0 \
1806 -c "Deserializing connection..." \
1807 -S "Deserializing connection..."
1808
1809requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001810run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001811 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001812 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1813 0 \
1814 -C "Deserializing connection..." \
1815 -s "Deserializing connection..."
1816
1817requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1818run_test "Context serialization, server serializes, ChaChaPoly" \
1819 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1820 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1821 0 \
1822 -C "Deserializing connection..." \
1823 -s "Deserializing connection..."
1824
1825requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1826run_test "Context serialization, server serializes, GCM" \
1827 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1828 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001829 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001830 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001831 -s "Deserializing connection..."
1832
1833requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001834requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1835run_test "Context serialization, server serializes, with CID" \
1836 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1837 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1838 0 \
1839 -C "Deserializing connection..." \
1840 -s "Deserializing connection..."
1841
1842requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001843run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001844 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001845 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1846 0 \
1847 -c "Deserializing connection..." \
1848 -s "Deserializing connection..."
1849
1850requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1851run_test "Context serialization, both serialize, ChaChaPoly" \
1852 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1853 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1854 0 \
1855 -c "Deserializing connection..." \
1856 -s "Deserializing connection..."
1857
1858requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1859run_test "Context serialization, both serialize, GCM" \
1860 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1861 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001862 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001863 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001864 -s "Deserializing connection..."
1865
Jarno Lamsac2376f02019-06-06 10:44:14 +03001866requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001867requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1868run_test "Context serialization, both serialize, with CID" \
1869 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1870 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1871 0 \
1872 -c "Deserializing connection..." \
1873 -s "Deserializing connection..."
1874
1875requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001876run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001877 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001878 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1879 0 \
1880 -c "Deserializing connection..." \
1881 -S "Deserializing connection..."
1882
1883requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1884run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1885 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1886 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1887 0 \
1888 -c "Deserializing connection..." \
1889 -S "Deserializing connection..."
1890
1891requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1892run_test "Context serialization, re-init, client serializes, GCM" \
1893 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1894 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001895 0 \
1896 -c "Deserializing connection..." \
1897 -S "Deserializing connection..."
1898
Jarno Lamsac2376f02019-06-06 10:44:14 +03001899requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001900requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1901run_test "Context serialization, re-init, client serializes, with CID" \
1902 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1903 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1904 0 \
1905 -c "Deserializing connection..." \
1906 -S "Deserializing connection..."
1907
1908requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001909run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001910 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001911 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1912 0 \
1913 -C "Deserializing connection..." \
1914 -s "Deserializing connection..."
1915
1916requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1917run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1918 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1919 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1920 0 \
1921 -C "Deserializing connection..." \
1922 -s "Deserializing connection..."
1923
1924requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1925run_test "Context serialization, re-init, server serializes, GCM" \
1926 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1927 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001928 0 \
1929 -C "Deserializing connection..." \
1930 -s "Deserializing connection..."
1931
Jarno Lamsac2376f02019-06-06 10:44:14 +03001932requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001933requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1934run_test "Context serialization, re-init, server serializes, with CID" \
1935 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1936 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1937 0 \
1938 -C "Deserializing connection..." \
1939 -s "Deserializing connection..."
1940
1941requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001942run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001943 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001944 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1945 0 \
1946 -c "Deserializing connection..." \
1947 -s "Deserializing connection..."
1948
1949requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1950run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1951 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1952 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1953 0 \
1954 -c "Deserializing connection..." \
1955 -s "Deserializing connection..."
1956
1957requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1958run_test "Context serialization, re-init, both serialize, GCM" \
1959 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1960 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001961 0 \
1962 -c "Deserializing connection..." \
1963 -s "Deserializing connection..."
1964
Hanno Becker1b18fd32019-08-30 11:18:59 +01001965requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1966requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1967run_test "Context serialization, re-init, both serialize, with CID" \
1968 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1969 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1970 0 \
1971 -c "Deserializing connection..." \
1972 -s "Deserializing connection..."
1973
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001974requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1975run_test "Saving the serialized context to a file" \
1976 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1977 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1978 0 \
1979 -s "Save serialized context to a file... ok" \
1980 -c "Save serialized context to a file... ok"
1981rm -f context_srv.txt
1982rm -f context_cli.txt
1983
Hanno Becker7cf463e2019-04-09 18:08:47 +01001984# Tests for DTLS Connection ID extension
1985
Hanno Becker7cf463e2019-04-09 18:08:47 +01001986# So far, the CID API isn't implemented, so we can't
1987# grep for output witnessing its use. This needs to be
1988# changed once the CID extension is implemented.
1989
Hanno Beckera0e20d02019-05-15 14:03:01 +01001990requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001991run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001992 "$P_SRV debug_level=3 dtls=1 cid=0" \
1993 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1994 0 \
1995 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001996 -s "found CID extension" \
1997 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001998 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001999 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002000 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002001 -C "found CID extension" \
2002 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002003 -C "Copy CIDs into SSL transform" \
2004 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002005
Hanno Beckera0e20d02019-05-15 14:03:01 +01002006requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002007run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002008 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2009 "$P_CLI debug_level=3 dtls=1 cid=0" \
2010 0 \
2011 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002012 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002013 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002014 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002015 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002016 -C "found CID extension" \
2017 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002018 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002019 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002020
Hanno Beckera0e20d02019-05-15 14:03:01 +01002021requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002022run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002023 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2024 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2025 0 \
2026 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002027 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002028 -c "client hello, adding CID extension" \
2029 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002030 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002031 -s "server hello, adding CID extension" \
2032 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002033 -c "Use of CID extension negotiated" \
2034 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002035 -c "Copy CIDs into SSL transform" \
2036 -c "Peer CID (length 2 Bytes): de ad" \
2037 -s "Peer CID (length 2 Bytes): be ef" \
2038 -s "Use of Connection ID has been negotiated" \
2039 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002040
Hanno Beckera0e20d02019-05-15 14:03:01 +01002041requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002042run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002043 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002044 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2045 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2046 0 \
2047 -c "Enable use of CID extension." \
2048 -s "Enable use of CID extension." \
2049 -c "client hello, adding CID extension" \
2050 -s "found CID extension" \
2051 -s "Use of CID extension negotiated" \
2052 -s "server hello, adding CID extension" \
2053 -c "found CID extension" \
2054 -c "Use of CID extension negotiated" \
2055 -s "Copy CIDs into SSL transform" \
2056 -c "Copy CIDs into SSL transform" \
2057 -c "Peer CID (length 2 Bytes): de ad" \
2058 -s "Peer CID (length 2 Bytes): be ef" \
2059 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002060 -c "Use of Connection ID has been negotiated" \
2061 -c "ignoring unexpected CID" \
2062 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002063
Hanno Beckera0e20d02019-05-15 14:03:01 +01002064requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002065run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2066 -p "$P_PXY mtu=800" \
2067 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2068 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2069 0 \
2070 -c "Enable use of CID extension." \
2071 -s "Enable use of CID extension." \
2072 -c "client hello, adding CID extension" \
2073 -s "found CID extension" \
2074 -s "Use of CID extension negotiated" \
2075 -s "server hello, adding CID extension" \
2076 -c "found CID extension" \
2077 -c "Use of CID extension negotiated" \
2078 -s "Copy CIDs into SSL transform" \
2079 -c "Copy CIDs into SSL transform" \
2080 -c "Peer CID (length 2 Bytes): de ad" \
2081 -s "Peer CID (length 2 Bytes): be ef" \
2082 -s "Use of Connection ID has been negotiated" \
2083 -c "Use of Connection ID has been negotiated"
2084
Hanno Beckera0e20d02019-05-15 14:03:01 +01002085requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002086run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002087 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002088 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2089 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2090 0 \
2091 -c "Enable use of CID extension." \
2092 -s "Enable use of CID extension." \
2093 -c "client hello, adding CID extension" \
2094 -s "found CID extension" \
2095 -s "Use of CID extension negotiated" \
2096 -s "server hello, adding CID extension" \
2097 -c "found CID extension" \
2098 -c "Use of CID extension negotiated" \
2099 -s "Copy CIDs into SSL transform" \
2100 -c "Copy CIDs into SSL transform" \
2101 -c "Peer CID (length 2 Bytes): de ad" \
2102 -s "Peer CID (length 2 Bytes): be ef" \
2103 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002104 -c "Use of Connection ID has been negotiated" \
2105 -c "ignoring unexpected CID" \
2106 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002107
Hanno Beckera0e20d02019-05-15 14:03:01 +01002108requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002109run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002110 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2111 "$P_CLI debug_level=3 dtls=1 cid=1" \
2112 0 \
2113 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002114 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002115 -c "client hello, adding CID extension" \
2116 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002117 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002118 -s "server hello, adding CID extension" \
2119 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002120 -c "Use of CID extension negotiated" \
2121 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002122 -c "Copy CIDs into SSL transform" \
2123 -c "Peer CID (length 4 Bytes): de ad be ef" \
2124 -s "Peer CID (length 0 Bytes):" \
2125 -s "Use of Connection ID has been negotiated" \
2126 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002127
Hanno Beckera0e20d02019-05-15 14:03:01 +01002128requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002129run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002130 "$P_SRV debug_level=3 dtls=1 cid=1" \
2131 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2132 0 \
2133 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002134 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002135 -c "client hello, adding CID extension" \
2136 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002137 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002138 -s "server hello, adding CID extension" \
2139 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002140 -c "Use of CID extension negotiated" \
2141 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002142 -c "Copy CIDs into SSL transform" \
2143 -s "Peer CID (length 4 Bytes): de ad be ef" \
2144 -c "Peer CID (length 0 Bytes):" \
2145 -s "Use of Connection ID has been negotiated" \
2146 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002147
Hanno Beckera0e20d02019-05-15 14:03:01 +01002148requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002149run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002150 "$P_SRV debug_level=3 dtls=1 cid=1" \
2151 "$P_CLI debug_level=3 dtls=1 cid=1" \
2152 0 \
2153 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002154 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002155 -c "client hello, adding CID extension" \
2156 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002157 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002158 -s "server hello, adding CID extension" \
2159 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002160 -c "Use of CID extension negotiated" \
2161 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002162 -c "Copy CIDs into SSL transform" \
2163 -S "Use of Connection ID has been negotiated" \
2164 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002165
Hanno Beckera0e20d02019-05-15 14:03:01 +01002166requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002167run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002168 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2169 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2170 0 \
2171 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002172 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002173 -c "client hello, adding CID extension" \
2174 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002175 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002176 -s "server hello, adding CID extension" \
2177 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002178 -c "Use of CID extension negotiated" \
2179 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002180 -c "Copy CIDs into SSL transform" \
2181 -c "Peer CID (length 2 Bytes): de ad" \
2182 -s "Peer CID (length 2 Bytes): be ef" \
2183 -s "Use of Connection ID has been negotiated" \
2184 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002185
Hanno Beckera0e20d02019-05-15 14:03:01 +01002186requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002187run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002188 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2189 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2190 0 \
2191 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002192 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002193 -c "client hello, adding CID extension" \
2194 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002195 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002196 -s "server hello, adding CID extension" \
2197 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002198 -c "Use of CID extension negotiated" \
2199 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002200 -c "Copy CIDs into SSL transform" \
2201 -c "Peer CID (length 4 Bytes): de ad be ef" \
2202 -s "Peer CID (length 0 Bytes):" \
2203 -s "Use of Connection ID has been negotiated" \
2204 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002205
Hanno Beckera0e20d02019-05-15 14:03:01 +01002206requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002207run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002208 "$P_SRV debug_level=3 dtls=1 cid=1" \
2209 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2210 0 \
2211 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002212 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002213 -c "client hello, adding CID extension" \
2214 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002215 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002216 -s "server hello, adding CID extension" \
2217 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002218 -c "Use of CID extension negotiated" \
2219 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002220 -c "Copy CIDs into SSL transform" \
2221 -s "Peer CID (length 4 Bytes): de ad be ef" \
2222 -c "Peer CID (length 0 Bytes):" \
2223 -s "Use of Connection ID has been negotiated" \
2224 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002225
Hanno Beckera0e20d02019-05-15 14:03:01 +01002226requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002227run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002228 "$P_SRV debug_level=3 dtls=1 cid=1" \
2229 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2230 0 \
2231 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002232 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002233 -c "client hello, adding CID extension" \
2234 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002235 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002236 -s "server hello, adding CID extension" \
2237 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002238 -c "Use of CID extension negotiated" \
2239 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002240 -c "Copy CIDs into SSL transform" \
2241 -S "Use of Connection ID has been negotiated" \
2242 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002243
Hanno Beckera0e20d02019-05-15 14:03:01 +01002244requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002245run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002246 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2247 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2248 0 \
2249 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002250 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002251 -c "client hello, adding CID extension" \
2252 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002253 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002254 -s "server hello, adding CID extension" \
2255 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002256 -c "Use of CID extension negotiated" \
2257 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002258 -c "Copy CIDs into SSL transform" \
2259 -c "Peer CID (length 2 Bytes): de ad" \
2260 -s "Peer CID (length 2 Bytes): be ef" \
2261 -s "Use of Connection ID has been negotiated" \
2262 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002263
Hanno Beckera0e20d02019-05-15 14:03:01 +01002264requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002265run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002266 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2267 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2268 0 \
2269 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002270 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002271 -c "client hello, adding CID extension" \
2272 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002273 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002274 -s "server hello, adding CID extension" \
2275 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002276 -c "Use of CID extension negotiated" \
2277 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002278 -c "Copy CIDs into SSL transform" \
2279 -c "Peer CID (length 4 Bytes): de ad be ef" \
2280 -s "Peer CID (length 0 Bytes):" \
2281 -s "Use of Connection ID has been negotiated" \
2282 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002283
Hanno Beckera0e20d02019-05-15 14:03:01 +01002284requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002285run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002286 "$P_SRV debug_level=3 dtls=1 cid=1" \
2287 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2288 0 \
2289 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002290 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002291 -c "client hello, adding CID extension" \
2292 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002293 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002294 -s "server hello, adding CID extension" \
2295 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002296 -c "Use of CID extension negotiated" \
2297 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002298 -c "Copy CIDs into SSL transform" \
2299 -s "Peer CID (length 4 Bytes): de ad be ef" \
2300 -c "Peer CID (length 0 Bytes):" \
2301 -s "Use of Connection ID has been negotiated" \
2302 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002303
Hanno Beckera0e20d02019-05-15 14:03:01 +01002304requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002305run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002306 "$P_SRV debug_level=3 dtls=1 cid=1" \
2307 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2308 0 \
2309 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002310 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002311 -c "client hello, adding CID extension" \
2312 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002313 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002314 -s "server hello, adding CID extension" \
2315 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002316 -c "Use of CID extension negotiated" \
2317 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002318 -c "Copy CIDs into SSL transform" \
2319 -S "Use of Connection ID has been negotiated" \
2320 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002321
Hanno Beckera0e20d02019-05-15 14:03:01 +01002322requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002323requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002324run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002325 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2326 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2327 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002328 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2329 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2330 -s "(initial handshake) Use of Connection ID has been negotiated" \
2331 -c "(initial handshake) Use of Connection ID has been negotiated" \
2332 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2333 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2334 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2335 -c "(after renegotiation) Use of Connection ID has been negotiated"
2336
Hanno Beckera0e20d02019-05-15 14:03:01 +01002337requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002338requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002339run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002340 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2341 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2342 0 \
2343 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2344 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2345 -s "(initial handshake) Use of Connection ID has been negotiated" \
2346 -c "(initial handshake) Use of Connection ID has been negotiated" \
2347 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2348 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2349 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2350 -c "(after renegotiation) Use of Connection ID has been negotiated"
2351
Hanno Beckera0e20d02019-05-15 14:03:01 +01002352requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002353requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002354run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2355 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2356 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2357 0 \
2358 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2359 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2360 -s "(initial handshake) Use of Connection ID has been negotiated" \
2361 -c "(initial handshake) Use of Connection ID has been negotiated" \
2362 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2363 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2364 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2365 -c "(after renegotiation) Use of Connection ID has been negotiated"
2366
Hanno Beckera0e20d02019-05-15 14:03:01 +01002367requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002368requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002369run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002370 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002371 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2372 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2373 0 \
2374 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2375 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2376 -s "(initial handshake) Use of Connection ID has been negotiated" \
2377 -c "(initial handshake) Use of Connection ID has been negotiated" \
2378 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2379 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2380 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002381 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2382 -c "ignoring unexpected CID" \
2383 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002384
Hanno Beckera0e20d02019-05-15 14:03:01 +01002385requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002386requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2387run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002388 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2389 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2390 0 \
2391 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2392 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2393 -s "(initial handshake) Use of Connection ID has been negotiated" \
2394 -c "(initial handshake) Use of Connection ID has been negotiated" \
2395 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2396 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2397 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2398 -S "(after renegotiation) Use of Connection ID has been negotiated"
2399
Hanno Beckera0e20d02019-05-15 14:03:01 +01002400requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002401requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002402run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2403 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2404 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2405 0 \
2406 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2407 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2408 -s "(initial handshake) Use of Connection ID has been negotiated" \
2409 -c "(initial handshake) Use of Connection ID has been negotiated" \
2410 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2411 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2412 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2413 -S "(after renegotiation) Use of Connection ID has been negotiated"
2414
Hanno Beckera0e20d02019-05-15 14:03:01 +01002415requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002416requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002417run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002418 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002419 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2420 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2421 0 \
2422 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2423 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2424 -s "(initial handshake) Use of Connection ID has been negotiated" \
2425 -c "(initial handshake) Use of Connection ID has been negotiated" \
2426 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2427 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2428 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002429 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2430 -c "ignoring unexpected CID" \
2431 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002432
Hanno Beckera0e20d02019-05-15 14:03:01 +01002433requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002434requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2435run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002436 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2437 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2438 0 \
2439 -S "(initial handshake) Use of Connection ID has been negotiated" \
2440 -C "(initial handshake) Use of Connection ID has been negotiated" \
2441 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2442 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2443 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2444 -s "(after renegotiation) Use of Connection ID has been negotiated"
2445
Hanno Beckera0e20d02019-05-15 14:03:01 +01002446requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002447requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002448run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2449 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2450 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2451 0 \
2452 -S "(initial handshake) Use of Connection ID has been negotiated" \
2453 -C "(initial handshake) Use of Connection ID has been negotiated" \
2454 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2455 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2456 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2457 -s "(after renegotiation) Use of Connection ID has been negotiated"
2458
Hanno Beckera0e20d02019-05-15 14:03:01 +01002459requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002460requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002461run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002462 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002463 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2464 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2465 0 \
2466 -S "(initial handshake) Use of Connection ID has been negotiated" \
2467 -C "(initial handshake) Use of Connection ID has been negotiated" \
2468 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2469 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2470 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002471 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2472 -c "ignoring unexpected CID" \
2473 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002474
Hanno Beckera0e20d02019-05-15 14:03:01 +01002475requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002476requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2477run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002478 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2479 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2480 0 \
2481 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2482 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2483 -s "(initial handshake) Use of Connection ID has been negotiated" \
2484 -c "(initial handshake) Use of Connection ID has been negotiated" \
2485 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2486 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2487 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2488 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2489 -s "(after renegotiation) Use of Connection ID was not offered by client"
2490
Hanno Beckera0e20d02019-05-15 14:03:01 +01002491requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002492requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002493run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002494 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002495 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2496 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2497 0 \
2498 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2499 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2500 -s "(initial handshake) Use of Connection ID has been negotiated" \
2501 -c "(initial handshake) Use of Connection ID has been negotiated" \
2502 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2503 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2504 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2505 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002506 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2507 -c "ignoring unexpected CID" \
2508 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002509
Hanno Beckera0e20d02019-05-15 14:03:01 +01002510requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002511requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2512run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2513 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2514 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2515 0 \
2516 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2517 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2518 -s "(initial handshake) Use of Connection ID has been negotiated" \
2519 -c "(initial handshake) Use of Connection ID has been negotiated" \
2520 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2521 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2522 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2523 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2524 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2525
Hanno Beckera0e20d02019-05-15 14:03:01 +01002526requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002527requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2528run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002529 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002530 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2531 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2532 0 \
2533 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2534 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2535 -s "(initial handshake) Use of Connection ID has been negotiated" \
2536 -c "(initial handshake) Use of Connection ID has been negotiated" \
2537 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2538 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2539 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2540 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002541 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2542 -c "ignoring unexpected CID" \
2543 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002544
Yuto Takano71879532021-07-09 11:32:38 +01002545# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
2546# tests check that the buffer contents are reallocated when the message is
2547# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002548requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2549requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002550requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002551run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2552 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2553 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2554 0 \
2555 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2556 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2557 -s "(initial handshake) Use of Connection ID has been negotiated" \
2558 -c "(initial handshake) Use of Connection ID has been negotiated" \
2559 -s "Reallocating in_buf" \
2560 -s "Reallocating out_buf"
2561
2562requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2563requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano71879532021-07-09 11:32:38 +01002564requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002565run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2566 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2567 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2568 0 \
2569 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2570 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2571 -s "(initial handshake) Use of Connection ID has been negotiated" \
2572 -c "(initial handshake) Use of Connection ID has been negotiated" \
2573 -s "Reallocating in_buf" \
2574 -s "Reallocating out_buf"
2575
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002576# Tests for Encrypt-then-MAC extension
2577
2578run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002579 "$P_SRV debug_level=3 \
2580 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002581 "$P_CLI debug_level=3" \
2582 0 \
2583 -c "client hello, adding encrypt_then_mac extension" \
2584 -s "found encrypt then mac extension" \
2585 -s "server hello, adding encrypt then mac extension" \
2586 -c "found encrypt_then_mac extension" \
2587 -c "using encrypt then mac" \
2588 -s "using encrypt then mac"
2589
2590run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002591 "$P_SRV debug_level=3 etm=0 \
2592 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002593 "$P_CLI debug_level=3 etm=1" \
2594 0 \
2595 -c "client hello, adding encrypt_then_mac extension" \
2596 -s "found encrypt then mac extension" \
2597 -S "server hello, adding encrypt then mac extension" \
2598 -C "found encrypt_then_mac extension" \
2599 -C "using encrypt then mac" \
2600 -S "using encrypt then mac"
2601
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002602run_test "Encrypt then MAC: client enabled, aead cipher" \
2603 "$P_SRV debug_level=3 etm=1 \
2604 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2605 "$P_CLI debug_level=3 etm=1" \
2606 0 \
2607 -c "client hello, adding encrypt_then_mac extension" \
2608 -s "found encrypt then mac extension" \
2609 -S "server hello, adding encrypt then mac extension" \
2610 -C "found encrypt_then_mac extension" \
2611 -C "using encrypt then mac" \
2612 -S "using encrypt then mac"
2613
2614run_test "Encrypt then MAC: client enabled, stream cipher" \
2615 "$P_SRV debug_level=3 etm=1 \
2616 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002617 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002618 0 \
2619 -c "client hello, adding encrypt_then_mac extension" \
2620 -s "found encrypt then mac extension" \
2621 -S "server hello, adding encrypt then mac extension" \
2622 -C "found encrypt_then_mac extension" \
2623 -C "using encrypt then mac" \
2624 -S "using encrypt then mac"
2625
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002626run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002627 "$P_SRV debug_level=3 etm=1 \
2628 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002629 "$P_CLI debug_level=3 etm=0" \
2630 0 \
2631 -C "client hello, adding encrypt_then_mac extension" \
2632 -S "found encrypt then mac extension" \
2633 -S "server hello, adding encrypt then mac extension" \
2634 -C "found encrypt_then_mac extension" \
2635 -C "using encrypt then mac" \
2636 -S "using encrypt then mac"
2637
Janos Follathe2681a42016-03-07 15:57:05 +00002638requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002639run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002640 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002641 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002642 "$P_CLI debug_level=3 force_version=ssl3" \
2643 0 \
2644 -C "client hello, adding encrypt_then_mac extension" \
2645 -S "found encrypt then mac extension" \
2646 -S "server hello, adding encrypt then mac extension" \
2647 -C "found encrypt_then_mac extension" \
2648 -C "using encrypt then mac" \
2649 -S "using encrypt then mac"
2650
Janos Follathe2681a42016-03-07 15:57:05 +00002651requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002652run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002653 "$P_SRV debug_level=3 force_version=ssl3 \
2654 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002655 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002656 0 \
2657 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002658 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002659 -S "server hello, adding encrypt then mac extension" \
2660 -C "found encrypt_then_mac extension" \
2661 -C "using encrypt then mac" \
2662 -S "using encrypt then mac"
2663
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002664# Tests for Extended Master Secret extension
2665
2666run_test "Extended Master Secret: default" \
2667 "$P_SRV debug_level=3" \
2668 "$P_CLI debug_level=3" \
2669 0 \
2670 -c "client hello, adding extended_master_secret extension" \
2671 -s "found extended master secret extension" \
2672 -s "server hello, adding extended master secret extension" \
2673 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002674 -c "session hash for extended master secret" \
2675 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002676
2677run_test "Extended Master Secret: client enabled, server disabled" \
2678 "$P_SRV debug_level=3 extended_ms=0" \
2679 "$P_CLI debug_level=3 extended_ms=1" \
2680 0 \
2681 -c "client hello, adding extended_master_secret extension" \
2682 -s "found extended master secret extension" \
2683 -S "server hello, adding extended master secret extension" \
2684 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002685 -C "session hash for extended master secret" \
2686 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002687
2688run_test "Extended Master Secret: client disabled, server enabled" \
2689 "$P_SRV debug_level=3 extended_ms=1" \
2690 "$P_CLI debug_level=3 extended_ms=0" \
2691 0 \
2692 -C "client hello, adding extended_master_secret extension" \
2693 -S "found extended master secret extension" \
2694 -S "server hello, adding extended master secret extension" \
2695 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002696 -C "session hash for extended master secret" \
2697 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002698
Janos Follathe2681a42016-03-07 15:57:05 +00002699requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002700run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002701 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002702 "$P_CLI debug_level=3 force_version=ssl3" \
2703 0 \
2704 -C "client hello, adding extended_master_secret extension" \
2705 -S "found extended master secret extension" \
2706 -S "server hello, adding extended master secret extension" \
2707 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002708 -C "session hash for extended master secret" \
2709 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002710
Janos Follathe2681a42016-03-07 15:57:05 +00002711requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002712run_test "Extended Master Secret: client enabled, server SSLv3" \
2713 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002714 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002715 0 \
2716 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002717 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002718 -S "server hello, adding extended master secret extension" \
2719 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002720 -C "session hash for extended master secret" \
2721 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002722
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002723# Tests for FALLBACK_SCSV
2724
2725run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002726 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002727 "$P_CLI debug_level=3 force_version=tls1_1" \
2728 0 \
2729 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002730 -S "received FALLBACK_SCSV" \
2731 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002732 -C "is a fatal alert message (msg 86)"
2733
2734run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002735 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002736 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2737 0 \
2738 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002739 -S "received FALLBACK_SCSV" \
2740 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002741 -C "is a fatal alert message (msg 86)"
2742
2743run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002744 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002745 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002746 1 \
2747 -c "adding FALLBACK_SCSV" \
2748 -s "received FALLBACK_SCSV" \
2749 -s "inapropriate fallback" \
2750 -c "is a fatal alert message (msg 86)"
2751
2752run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002753 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002754 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002755 0 \
2756 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002757 -s "received FALLBACK_SCSV" \
2758 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002759 -C "is a fatal alert message (msg 86)"
2760
2761requires_openssl_with_fallback_scsv
2762run_test "Fallback SCSV: default, openssl server" \
2763 "$O_SRV" \
2764 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2765 0 \
2766 -C "adding FALLBACK_SCSV" \
2767 -C "is a fatal alert message (msg 86)"
2768
2769requires_openssl_with_fallback_scsv
2770run_test "Fallback SCSV: enabled, openssl server" \
2771 "$O_SRV" \
2772 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2773 1 \
2774 -c "adding FALLBACK_SCSV" \
2775 -c "is a fatal alert message (msg 86)"
2776
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002777requires_openssl_with_fallback_scsv
2778run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002779 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002780 "$O_CLI -tls1_1" \
2781 0 \
2782 -S "received FALLBACK_SCSV" \
2783 -S "inapropriate fallback"
2784
2785requires_openssl_with_fallback_scsv
2786run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002787 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002788 "$O_CLI -tls1_1 -fallback_scsv" \
2789 1 \
2790 -s "received FALLBACK_SCSV" \
2791 -s "inapropriate fallback"
2792
2793requires_openssl_with_fallback_scsv
2794run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002795 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002796 "$O_CLI -fallback_scsv" \
2797 0 \
2798 -s "received FALLBACK_SCSV" \
2799 -S "inapropriate fallback"
2800
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002801# Test sending and receiving empty application data records
2802
2803run_test "Encrypt then MAC: empty application data record" \
2804 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2805 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2806 0 \
2807 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2808 -s "dumping 'input payload after decrypt' (0 bytes)" \
2809 -c "0 bytes written in 1 fragments"
2810
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002811run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002812 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2813 "$P_CLI auth_mode=none etm=0 request_size=0" \
2814 0 \
2815 -s "dumping 'input payload after decrypt' (0 bytes)" \
2816 -c "0 bytes written in 1 fragments"
2817
2818run_test "Encrypt then MAC, DTLS: empty application data record" \
2819 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2820 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2821 0 \
2822 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2823 -s "dumping 'input payload after decrypt' (0 bytes)" \
2824 -c "0 bytes written in 1 fragments"
2825
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002826run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002827 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2828 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2829 0 \
2830 -s "dumping 'input payload after decrypt' (0 bytes)" \
2831 -c "0 bytes written in 1 fragments"
2832
Gilles Peskined50177f2017-05-16 17:53:03 +02002833## ClientHello generated with
2834## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2835## then manually twiddling the ciphersuite list.
2836## The ClientHello content is spelled out below as a hex string as
2837## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2838## The expected response is an inappropriate_fallback alert.
2839requires_openssl_with_fallback_scsv
2840run_test "Fallback SCSV: beginning of list" \
2841 "$P_SRV debug_level=2" \
2842 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2843 0 \
2844 -s "received FALLBACK_SCSV" \
2845 -s "inapropriate fallback"
2846
2847requires_openssl_with_fallback_scsv
2848run_test "Fallback SCSV: end of list" \
2849 "$P_SRV debug_level=2" \
2850 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2851 0 \
2852 -s "received FALLBACK_SCSV" \
2853 -s "inapropriate fallback"
2854
2855## Here the expected response is a valid ServerHello prefix, up to the random.
2856requires_openssl_with_fallback_scsv
2857run_test "Fallback SCSV: not in list" \
2858 "$P_SRV debug_level=2" \
2859 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2860 0 \
2861 -S "received FALLBACK_SCSV" \
2862 -S "inapropriate fallback"
2863
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002864# Tests for CBC 1/n-1 record splitting
2865
2866run_test "CBC Record splitting: TLS 1.2, no splitting" \
2867 "$P_SRV" \
2868 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Xiaofei Baif40545d2021-12-02 08:43:35 +00002869 request_size=123 force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002870 0 \
2871 -s "Read from client: 123 bytes read" \
2872 -S "Read from client: 1 bytes read" \
2873 -S "122 bytes read"
2874
2875run_test "CBC Record splitting: TLS 1.1, no splitting" \
2876 "$P_SRV" \
2877 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2878 request_size=123 force_version=tls1_1" \
2879 0 \
2880 -s "Read from client: 123 bytes read" \
2881 -S "Read from client: 1 bytes read" \
2882 -S "122 bytes read"
2883
2884run_test "CBC Record splitting: TLS 1.0, splitting" \
2885 "$P_SRV" \
2886 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2887 request_size=123 force_version=tls1" \
2888 0 \
2889 -S "Read from client: 123 bytes read" \
2890 -s "Read from client: 1 bytes read" \
2891 -s "122 bytes read"
2892
Janos Follathe2681a42016-03-07 15:57:05 +00002893requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002894run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002895 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002896 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2897 request_size=123 force_version=ssl3" \
2898 0 \
2899 -S "Read from client: 123 bytes read" \
2900 -s "Read from client: 1 bytes read" \
2901 -s "122 bytes read"
2902
2903run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002904 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002905 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
2906 request_size=123 force_version=tls1" \
2907 0 \
2908 -s "Read from client: 123 bytes read" \
2909 -S "Read from client: 1 bytes read" \
2910 -S "122 bytes read"
2911
2912run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2913 "$P_SRV" \
2914 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2915 request_size=123 force_version=tls1 recsplit=0" \
2916 0 \
2917 -s "Read from client: 123 bytes read" \
2918 -S "Read from client: 1 bytes read" \
2919 -S "122 bytes read"
2920
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002921run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2922 "$P_SRV nbio=2" \
2923 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2924 request_size=123 force_version=tls1" \
2925 0 \
2926 -S "Read from client: 123 bytes read" \
2927 -s "Read from client: 1 bytes read" \
2928 -s "122 bytes read"
2929
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002930# Tests for Session Tickets
2931
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002932run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002933 "$P_SRV debug_level=3 tickets=1" \
2934 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002935 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002936 -c "client hello, adding session ticket extension" \
2937 -s "found session ticket extension" \
2938 -s "server hello, adding session ticket extension" \
2939 -c "found session_ticket extension" \
2940 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002941 -S "session successfully restored from cache" \
2942 -s "session successfully restored from ticket" \
2943 -s "a session has been resumed" \
2944 -c "a session has been resumed"
2945
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002946run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002947 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2948 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002949 0 \
2950 -c "client hello, adding session ticket extension" \
2951 -s "found session ticket extension" \
2952 -s "server hello, adding session ticket extension" \
2953 -c "found session_ticket extension" \
2954 -c "parse new session ticket" \
2955 -S "session successfully restored from cache" \
2956 -s "session successfully restored from ticket" \
2957 -s "a session has been resumed" \
2958 -c "a session has been resumed"
2959
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002960run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002961 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2962 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002963 0 \
2964 -c "client hello, adding session ticket extension" \
2965 -s "found session ticket extension" \
2966 -s "server hello, adding session ticket extension" \
2967 -c "found session_ticket extension" \
2968 -c "parse new session ticket" \
2969 -S "session successfully restored from cache" \
2970 -S "session successfully restored from ticket" \
2971 -S "a session has been resumed" \
2972 -C "a session has been resumed"
2973
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002974run_test "Session resume using tickets: session copy" \
2975 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2976 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2977 0 \
2978 -c "client hello, adding session ticket extension" \
2979 -s "found session ticket extension" \
2980 -s "server hello, adding session ticket extension" \
2981 -c "found session_ticket extension" \
2982 -c "parse new session ticket" \
2983 -S "session successfully restored from cache" \
2984 -s "session successfully restored from ticket" \
2985 -s "a session has been resumed" \
2986 -c "a session has been resumed"
2987
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002988run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002989 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002990 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002991 0 \
2992 -c "client hello, adding session ticket extension" \
2993 -c "found session_ticket extension" \
2994 -c "parse new session ticket" \
2995 -c "a session has been resumed"
2996
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002997run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002998 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002999 "( $O_CLI -sess_out $SESSION; \
3000 $O_CLI -sess_in $SESSION; \
3001 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003002 0 \
3003 -s "found session ticket extension" \
3004 -s "server hello, adding session ticket extension" \
3005 -S "session successfully restored from cache" \
3006 -s "session successfully restored from ticket" \
3007 -s "a session has been resumed"
3008
Hanno Becker1d739932018-08-21 13:55:22 +01003009# Tests for Session Tickets with DTLS
3010
3011run_test "Session resume using tickets, DTLS: basic" \
3012 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003013 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003014 0 \
3015 -c "client hello, adding session ticket extension" \
3016 -s "found session ticket extension" \
3017 -s "server hello, adding session ticket extension" \
3018 -c "found session_ticket extension" \
3019 -c "parse new session ticket" \
3020 -S "session successfully restored from cache" \
3021 -s "session successfully restored from ticket" \
3022 -s "a session has been resumed" \
3023 -c "a session has been resumed"
3024
3025run_test "Session resume using tickets, DTLS: cache disabled" \
3026 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003027 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003028 0 \
3029 -c "client hello, adding session ticket extension" \
3030 -s "found session ticket extension" \
3031 -s "server hello, adding session ticket extension" \
3032 -c "found session_ticket extension" \
3033 -c "parse new session ticket" \
3034 -S "session successfully restored from cache" \
3035 -s "session successfully restored from ticket" \
3036 -s "a session has been resumed" \
3037 -c "a session has been resumed"
3038
3039run_test "Session resume using tickets, DTLS: timeout" \
3040 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003041 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003042 0 \
3043 -c "client hello, adding session ticket extension" \
3044 -s "found session ticket extension" \
3045 -s "server hello, adding session ticket extension" \
3046 -c "found session_ticket extension" \
3047 -c "parse new session ticket" \
3048 -S "session successfully restored from cache" \
3049 -S "session successfully restored from ticket" \
3050 -S "a session has been resumed" \
3051 -C "a session has been resumed"
3052
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003053run_test "Session resume using tickets, DTLS: session copy" \
3054 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003055 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003056 0 \
3057 -c "client hello, adding session ticket extension" \
3058 -s "found session ticket extension" \
3059 -s "server hello, adding session ticket extension" \
3060 -c "found session_ticket extension" \
3061 -c "parse new session ticket" \
3062 -S "session successfully restored from cache" \
3063 -s "session successfully restored from ticket" \
3064 -s "a session has been resumed" \
3065 -c "a session has been resumed"
3066
Hanno Becker1d739932018-08-21 13:55:22 +01003067run_test "Session resume using tickets, DTLS: openssl server" \
3068 "$O_SRV -dtls1" \
3069 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3070 0 \
3071 -c "client hello, adding session ticket extension" \
3072 -c "found session_ticket extension" \
3073 -c "parse new session ticket" \
3074 -c "a session has been resumed"
3075
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003076# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003077# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003078requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003079run_test "Session resume using tickets, DTLS: openssl client" \
3080 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003081 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3082 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003083 rm -f $SESSION )" \
3084 0 \
3085 -s "found session ticket extension" \
3086 -s "server hello, adding session ticket extension" \
3087 -S "session successfully restored from cache" \
3088 -s "session successfully restored from ticket" \
3089 -s "a session has been resumed"
3090
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003091# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003092
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003093run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003094 "$P_SRV debug_level=3 tickets=0" \
3095 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003096 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003097 -c "client hello, adding session ticket extension" \
3098 -s "found session ticket extension" \
3099 -S "server hello, adding session ticket extension" \
3100 -C "found session_ticket extension" \
3101 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003102 -s "session successfully restored from cache" \
3103 -S "session successfully restored from ticket" \
3104 -s "a session has been resumed" \
3105 -c "a session has been resumed"
3106
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003107run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003108 "$P_SRV debug_level=3 tickets=1" \
3109 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003110 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003111 -C "client hello, adding session ticket extension" \
3112 -S "found session ticket extension" \
3113 -S "server hello, adding session ticket extension" \
3114 -C "found session_ticket extension" \
3115 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003116 -s "session successfully restored from cache" \
3117 -S "session successfully restored from ticket" \
3118 -s "a session has been resumed" \
3119 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003120
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003121run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003122 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3123 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003124 0 \
3125 -S "session successfully restored from cache" \
3126 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003127 -S "a session has been resumed" \
3128 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003129
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003130run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003131 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3132 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003133 0 \
3134 -s "session successfully restored from cache" \
3135 -S "session successfully restored from ticket" \
3136 -s "a session has been resumed" \
3137 -c "a session has been resumed"
3138
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003139run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003140 "$P_SRV debug_level=3 tickets=0" \
3141 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003142 0 \
3143 -s "session successfully restored from cache" \
3144 -S "session successfully restored from ticket" \
3145 -s "a session has been resumed" \
3146 -c "a session has been resumed"
3147
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003148run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003149 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3150 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003151 0 \
3152 -S "session successfully restored from cache" \
3153 -S "session successfully restored from ticket" \
3154 -S "a session has been resumed" \
3155 -C "a session has been resumed"
3156
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003157run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003158 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3159 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003160 0 \
3161 -s "session successfully restored from cache" \
3162 -S "session successfully restored from ticket" \
3163 -s "a session has been resumed" \
3164 -c "a session has been resumed"
3165
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003166run_test "Session resume using cache: session copy" \
3167 "$P_SRV debug_level=3 tickets=0" \
3168 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3169 0 \
3170 -s "session successfully restored from cache" \
3171 -S "session successfully restored from ticket" \
3172 -s "a session has been resumed" \
3173 -c "a session has been resumed"
3174
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003175run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003176 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003177 "( $O_CLI -sess_out $SESSION; \
3178 $O_CLI -sess_in $SESSION; \
3179 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003180 0 \
3181 -s "found session ticket extension" \
3182 -S "server hello, adding session ticket extension" \
3183 -s "session successfully restored from cache" \
3184 -S "session successfully restored from ticket" \
3185 -s "a session has been resumed"
3186
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003187run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003188 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003189 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003190 0 \
3191 -C "found session_ticket extension" \
3192 -C "parse new session ticket" \
3193 -c "a session has been resumed"
3194
Hanno Becker1d739932018-08-21 13:55:22 +01003195# Tests for Session Resume based on session-ID and cache, DTLS
3196
3197run_test "Session resume using cache, DTLS: tickets enabled on client" \
3198 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003199 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003200 0 \
3201 -c "client hello, adding session ticket extension" \
3202 -s "found session ticket extension" \
3203 -S "server hello, adding session ticket extension" \
3204 -C "found session_ticket extension" \
3205 -C "parse new session ticket" \
3206 -s "session successfully restored from cache" \
3207 -S "session successfully restored from ticket" \
3208 -s "a session has been resumed" \
3209 -c "a session has been resumed"
3210
3211run_test "Session resume using cache, DTLS: tickets enabled on server" \
3212 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003213 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003214 0 \
3215 -C "client hello, adding session ticket extension" \
3216 -S "found session ticket extension" \
3217 -S "server hello, adding session ticket extension" \
3218 -C "found session_ticket extension" \
3219 -C "parse new session ticket" \
3220 -s "session successfully restored from cache" \
3221 -S "session successfully restored from ticket" \
3222 -s "a session has been resumed" \
3223 -c "a session has been resumed"
3224
3225run_test "Session resume using cache, DTLS: cache_max=0" \
3226 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003227 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003228 0 \
3229 -S "session successfully restored from cache" \
3230 -S "session successfully restored from ticket" \
3231 -S "a session has been resumed" \
3232 -C "a session has been resumed"
3233
3234run_test "Session resume using cache, DTLS: cache_max=1" \
3235 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003236 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003237 0 \
3238 -s "session successfully restored from cache" \
3239 -S "session successfully restored from ticket" \
3240 -s "a session has been resumed" \
3241 -c "a session has been resumed"
3242
3243run_test "Session resume using cache, DTLS: timeout > delay" \
3244 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003245 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003246 0 \
3247 -s "session successfully restored from cache" \
3248 -S "session successfully restored from ticket" \
3249 -s "a session has been resumed" \
3250 -c "a session has been resumed"
3251
3252run_test "Session resume using cache, DTLS: timeout < delay" \
3253 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003254 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003255 0 \
3256 -S "session successfully restored from cache" \
3257 -S "session successfully restored from ticket" \
3258 -S "a session has been resumed" \
3259 -C "a session has been resumed"
3260
3261run_test "Session resume using cache, DTLS: no timeout" \
3262 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003263 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003264 0 \
3265 -s "session successfully restored from cache" \
3266 -S "session successfully restored from ticket" \
3267 -s "a session has been resumed" \
3268 -c "a session has been resumed"
3269
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003270run_test "Session resume using cache, DTLS: session copy" \
3271 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003272 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003273 0 \
3274 -s "session successfully restored from cache" \
3275 -S "session successfully restored from ticket" \
3276 -s "a session has been resumed" \
3277 -c "a session has been resumed"
3278
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003279# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott7ca2f392021-10-13 16:13:44 +01003280# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003281requires_openssl_next
Hanno Becker1d739932018-08-21 13:55:22 +01003282run_test "Session resume using cache, DTLS: openssl client" \
3283 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd76c47d2021-10-13 13:12:47 +02003284 "( $O_NEXT_CLI -dtls1 -sess_out $SESSION; \
3285 $O_NEXT_CLI -dtls1 -sess_in $SESSION; \
Hanno Becker1d739932018-08-21 13:55:22 +01003286 rm -f $SESSION )" \
3287 0 \
3288 -s "found session ticket extension" \
3289 -S "server hello, adding session ticket extension" \
3290 -s "session successfully restored from cache" \
3291 -S "session successfully restored from ticket" \
3292 -s "a session has been resumed"
3293
3294run_test "Session resume using cache, DTLS: openssl server" \
3295 "$O_SRV -dtls1" \
3296 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3297 0 \
3298 -C "found session_ticket extension" \
3299 -C "parse new session ticket" \
3300 -c "a session has been resumed"
3301
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003302# Tests for Max Fragment Length extension
3303
Hanno Becker4aed27e2017-09-18 15:00:34 +01003304requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003305run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003306 "$P_SRV debug_level=3" \
3307 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003308 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003309 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3310 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3311 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3312 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003313 -C "client hello, adding max_fragment_length extension" \
3314 -S "found max fragment length extension" \
3315 -S "server hello, max_fragment_length extension" \
3316 -C "found max_fragment_length extension"
3317
Hanno Becker4aed27e2017-09-18 15:00:34 +01003318requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003319run_test "Max fragment length: enabled, default, larger message" \
3320 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003321 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003322 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003323 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3324 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3325 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3326 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003327 -C "client hello, adding max_fragment_length extension" \
3328 -S "found max fragment length extension" \
3329 -S "server hello, max_fragment_length extension" \
3330 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003331 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3332 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003333 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003334
3335requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3336run_test "Max fragment length, DTLS: enabled, default, larger message" \
3337 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003338 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003339 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003340 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3341 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3342 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3343 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003344 -C "client hello, adding max_fragment_length extension" \
3345 -S "found max fragment length extension" \
3346 -S "server hello, max_fragment_length extension" \
3347 -C "found max_fragment_length extension" \
3348 -c "fragment larger than.*maximum "
3349
Angus Grattonc4dd0732018-04-11 16:28:39 +10003350# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3351# (session fragment length will be 16384 regardless of mbedtls
3352# content length configuration.)
3353
Hanno Beckerc5266962017-09-18 15:01:50 +01003354requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3355run_test "Max fragment length: disabled, larger message" \
3356 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003357 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003358 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003359 -C "Maximum input fragment length is 16384" \
3360 -C "Maximum output fragment length is 16384" \
3361 -S "Maximum input fragment length is 16384" \
3362 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003363 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3364 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003365 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003366
3367requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano18ddccc2021-06-21 19:43:33 +01003368run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003369 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003370 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003371 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003372 -C "Maximum input fragment length is 16384" \
3373 -C "Maximum output fragment length is 16384" \
3374 -S "Maximum input fragment length is 16384" \
3375 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003376 -c "fragment larger than.*maximum "
3377
Yuto Takanobec7cf72021-07-02 10:10:49 +01003378requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003379requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003380run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003381 "$P_SRV debug_level=3" \
3382 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003383 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003384 -c "Maximum input fragment length is 4096" \
3385 -c "Maximum output fragment length is 4096" \
3386 -s "Maximum input fragment length is 4096" \
3387 -s "Maximum output fragment length is 4096" \
3388 -c "client hello, adding max_fragment_length extension" \
3389 -s "found max fragment length extension" \
3390 -s "server hello, max_fragment_length extension" \
3391 -c "found max_fragment_length extension"
3392
Yuto Takanobec7cf72021-07-02 10:10:49 +01003393requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003394requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3395run_test "Max fragment length: client 512, server 1024" \
3396 "$P_SRV debug_level=3 max_frag_len=1024" \
3397 "$P_CLI debug_level=3 max_frag_len=512" \
3398 0 \
3399 -c "Maximum input fragment length is 512" \
3400 -c "Maximum output fragment length is 512" \
3401 -s "Maximum input fragment length is 512" \
3402 -s "Maximum output fragment length is 512" \
3403 -c "client hello, adding max_fragment_length extension" \
3404 -s "found max fragment length extension" \
3405 -s "server hello, max_fragment_length extension" \
3406 -c "found max_fragment_length extension"
3407
Yuto Takanobec7cf72021-07-02 10:10:49 +01003408requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003409requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3410run_test "Max fragment length: client 512, server 2048" \
3411 "$P_SRV debug_level=3 max_frag_len=2048" \
3412 "$P_CLI debug_level=3 max_frag_len=512" \
3413 0 \
3414 -c "Maximum input fragment length is 512" \
3415 -c "Maximum output fragment length is 512" \
3416 -s "Maximum input fragment length is 512" \
3417 -s "Maximum output fragment length is 512" \
3418 -c "client hello, adding max_fragment_length extension" \
3419 -s "found max fragment length extension" \
3420 -s "server hello, max_fragment_length extension" \
3421 -c "found max_fragment_length extension"
3422
Yuto Takanobec7cf72021-07-02 10:10:49 +01003423requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003424requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3425run_test "Max fragment length: client 512, server 4096" \
3426 "$P_SRV debug_level=3 max_frag_len=4096" \
3427 "$P_CLI debug_level=3 max_frag_len=512" \
3428 0 \
3429 -c "Maximum input fragment length is 512" \
3430 -c "Maximum output fragment length is 512" \
3431 -s "Maximum input fragment length is 512" \
3432 -s "Maximum output fragment length is 512" \
3433 -c "client hello, adding max_fragment_length extension" \
3434 -s "found max fragment length extension" \
3435 -s "server hello, max_fragment_length extension" \
3436 -c "found max_fragment_length extension"
3437
Yuto Takanobec7cf72021-07-02 10:10:49 +01003438requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003439requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3440run_test "Max fragment length: client 1024, server 512" \
3441 "$P_SRV debug_level=3 max_frag_len=512" \
3442 "$P_CLI debug_level=3 max_frag_len=1024" \
3443 0 \
3444 -c "Maximum input fragment length is 1024" \
3445 -c "Maximum output fragment length is 1024" \
3446 -s "Maximum input fragment length is 1024" \
3447 -s "Maximum output fragment length is 512" \
3448 -c "client hello, adding max_fragment_length extension" \
3449 -s "found max fragment length extension" \
3450 -s "server hello, max_fragment_length extension" \
3451 -c "found max_fragment_length extension"
3452
Yuto Takanobec7cf72021-07-02 10:10:49 +01003453requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003454requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3455run_test "Max fragment length: client 1024, server 2048" \
3456 "$P_SRV debug_level=3 max_frag_len=2048" \
3457 "$P_CLI debug_level=3 max_frag_len=1024" \
3458 0 \
3459 -c "Maximum input fragment length is 1024" \
3460 -c "Maximum output fragment length is 1024" \
3461 -s "Maximum input fragment length is 1024" \
3462 -s "Maximum output fragment length is 1024" \
3463 -c "client hello, adding max_fragment_length extension" \
3464 -s "found max fragment length extension" \
3465 -s "server hello, max_fragment_length extension" \
3466 -c "found max_fragment_length extension"
3467
Yuto Takanobec7cf72021-07-02 10:10:49 +01003468requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003469requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3470run_test "Max fragment length: client 1024, server 4096" \
3471 "$P_SRV debug_level=3 max_frag_len=4096" \
3472 "$P_CLI debug_level=3 max_frag_len=1024" \
3473 0 \
3474 -c "Maximum input fragment length is 1024" \
3475 -c "Maximum output fragment length is 1024" \
3476 -s "Maximum input fragment length is 1024" \
3477 -s "Maximum output fragment length is 1024" \
3478 -c "client hello, adding max_fragment_length extension" \
3479 -s "found max fragment length extension" \
3480 -s "server hello, max_fragment_length extension" \
3481 -c "found max_fragment_length extension"
3482
Yuto Takanobec7cf72021-07-02 10:10:49 +01003483requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003484requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3485run_test "Max fragment length: client 2048, server 512" \
3486 "$P_SRV debug_level=3 max_frag_len=512" \
3487 "$P_CLI debug_level=3 max_frag_len=2048" \
3488 0 \
3489 -c "Maximum input fragment length is 2048" \
3490 -c "Maximum output fragment length is 2048" \
3491 -s "Maximum input fragment length is 2048" \
3492 -s "Maximum output fragment length is 512" \
3493 -c "client hello, adding max_fragment_length extension" \
3494 -s "found max fragment length extension" \
3495 -s "server hello, max_fragment_length extension" \
3496 -c "found max_fragment_length extension"
3497
Yuto Takanobec7cf72021-07-02 10:10:49 +01003498requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003499requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3500run_test "Max fragment length: client 2048, server 1024" \
3501 "$P_SRV debug_level=3 max_frag_len=1024" \
3502 "$P_CLI debug_level=3 max_frag_len=2048" \
3503 0 \
3504 -c "Maximum input fragment length is 2048" \
3505 -c "Maximum output fragment length is 2048" \
3506 -s "Maximum input fragment length is 2048" \
3507 -s "Maximum output fragment length is 1024" \
3508 -c "client hello, adding max_fragment_length extension" \
3509 -s "found max fragment length extension" \
3510 -s "server hello, max_fragment_length extension" \
3511 -c "found max_fragment_length extension"
3512
Yuto Takanobec7cf72021-07-02 10:10:49 +01003513requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003514requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3515run_test "Max fragment length: client 2048, server 4096" \
3516 "$P_SRV debug_level=3 max_frag_len=4096" \
3517 "$P_CLI debug_level=3 max_frag_len=2048" \
3518 0 \
3519 -c "Maximum input fragment length is 2048" \
3520 -c "Maximum output fragment length is 2048" \
3521 -s "Maximum input fragment length is 2048" \
3522 -s "Maximum output fragment length is 2048" \
3523 -c "client hello, adding max_fragment_length extension" \
3524 -s "found max fragment length extension" \
3525 -s "server hello, max_fragment_length extension" \
3526 -c "found max_fragment_length extension"
3527
Yuto Takanobec7cf72021-07-02 10:10:49 +01003528requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003529requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3530run_test "Max fragment length: client 4096, server 512" \
3531 "$P_SRV debug_level=3 max_frag_len=512" \
3532 "$P_CLI debug_level=3 max_frag_len=4096" \
3533 0 \
3534 -c "Maximum input fragment length is 4096" \
3535 -c "Maximum output fragment length is 4096" \
3536 -s "Maximum input fragment length is 4096" \
3537 -s "Maximum output fragment length is 512" \
3538 -c "client hello, adding max_fragment_length extension" \
3539 -s "found max fragment length extension" \
3540 -s "server hello, max_fragment_length extension" \
3541 -c "found max_fragment_length extension"
3542
Yuto Takanobec7cf72021-07-02 10:10:49 +01003543requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003544requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3545run_test "Max fragment length: client 4096, server 1024" \
3546 "$P_SRV debug_level=3 max_frag_len=1024" \
3547 "$P_CLI debug_level=3 max_frag_len=4096" \
3548 0 \
3549 -c "Maximum input fragment length is 4096" \
3550 -c "Maximum output fragment length is 4096" \
3551 -s "Maximum input fragment length is 4096" \
3552 -s "Maximum output fragment length is 1024" \
3553 -c "client hello, adding max_fragment_length extension" \
3554 -s "found max fragment length extension" \
3555 -s "server hello, max_fragment_length extension" \
3556 -c "found max_fragment_length extension"
3557
Yuto Takanobec7cf72021-07-02 10:10:49 +01003558requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003559requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3560run_test "Max fragment length: client 4096, server 2048" \
3561 "$P_SRV debug_level=3 max_frag_len=2048" \
3562 "$P_CLI debug_level=3 max_frag_len=4096" \
3563 0 \
3564 -c "Maximum input fragment length is 4096" \
3565 -c "Maximum output fragment length is 4096" \
3566 -s "Maximum input fragment length is 4096" \
3567 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003568 -c "client hello, adding max_fragment_length extension" \
3569 -s "found max fragment length extension" \
3570 -s "server hello, max_fragment_length extension" \
3571 -c "found max_fragment_length extension"
3572
Yuto Takanobec7cf72021-07-02 10:10:49 +01003573requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003574requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003575run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003576 "$P_SRV debug_level=3 max_frag_len=4096" \
3577 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003578 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003579 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3580 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3581 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3582 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003583 -C "client hello, adding max_fragment_length extension" \
3584 -S "found max fragment length extension" \
3585 -S "server hello, max_fragment_length extension" \
3586 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003587
Yuto Takanobec7cf72021-07-02 10:10:49 +01003588requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003589requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003590requires_gnutls
3591run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003592 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003593 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003594 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003595 -c "Maximum input fragment length is 4096" \
3596 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003597 -c "client hello, adding max_fragment_length extension" \
3598 -c "found max_fragment_length extension"
3599
Yuto Takanobec7cf72021-07-02 10:10:49 +01003600requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003601requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003602run_test "Max fragment length: client, message just fits" \
3603 "$P_SRV debug_level=3" \
3604 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3605 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003606 -c "Maximum input fragment length is 2048" \
3607 -c "Maximum output fragment length is 2048" \
3608 -s "Maximum input fragment length is 2048" \
3609 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003610 -c "client hello, adding max_fragment_length extension" \
3611 -s "found max fragment length extension" \
3612 -s "server hello, max_fragment_length extension" \
3613 -c "found max_fragment_length extension" \
3614 -c "2048 bytes written in 1 fragments" \
3615 -s "2048 bytes read"
3616
Yuto Takanobec7cf72021-07-02 10:10:49 +01003617requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003618requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003619run_test "Max fragment length: client, larger message" \
3620 "$P_SRV debug_level=3" \
3621 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3622 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003623 -c "Maximum input fragment length is 2048" \
3624 -c "Maximum output fragment length is 2048" \
3625 -s "Maximum input fragment length is 2048" \
3626 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003627 -c "client hello, adding max_fragment_length extension" \
3628 -s "found max fragment length extension" \
3629 -s "server hello, max_fragment_length extension" \
3630 -c "found max_fragment_length extension" \
3631 -c "2345 bytes written in 2 fragments" \
3632 -s "2048 bytes read" \
3633 -s "297 bytes read"
3634
Yuto Takanobec7cf72021-07-02 10:10:49 +01003635requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003636requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003637run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003638 "$P_SRV debug_level=3 dtls=1" \
3639 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3640 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003641 -c "Maximum input fragment length is 2048" \
3642 -c "Maximum output fragment length is 2048" \
3643 -s "Maximum input fragment length is 2048" \
3644 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003645 -c "client hello, adding max_fragment_length extension" \
3646 -s "found max fragment length extension" \
3647 -s "server hello, max_fragment_length extension" \
3648 -c "found max_fragment_length extension" \
3649 -c "fragment larger than.*maximum"
3650
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003651# Tests for renegotiation
3652
Hanno Becker6a243642017-10-12 15:18:45 +01003653# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003654run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003655 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003656 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003657 0 \
3658 -C "client hello, adding renegotiation extension" \
3659 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3660 -S "found renegotiation extension" \
3661 -s "server hello, secure renegotiation extension" \
3662 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003663 -C "=> renegotiate" \
3664 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003665 -S "write hello request"
3666
Hanno Becker6a243642017-10-12 15:18:45 +01003667requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003668run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003669 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003670 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003671 0 \
3672 -c "client hello, adding renegotiation extension" \
3673 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3674 -s "found renegotiation extension" \
3675 -s "server hello, secure renegotiation extension" \
3676 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003677 -c "=> renegotiate" \
3678 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003679 -S "write hello request"
3680
Hanno Becker6a243642017-10-12 15:18:45 +01003681requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003682run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003683 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003684 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003685 0 \
3686 -c "client hello, adding renegotiation extension" \
3687 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3688 -s "found renegotiation extension" \
3689 -s "server hello, secure renegotiation extension" \
3690 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003691 -c "=> renegotiate" \
3692 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003693 -s "write hello request"
3694
Janos Follathb0f148c2017-10-05 12:29:42 +01003695# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3696# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3697# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003698requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003699run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3700 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3701 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3702 0 \
3703 -c "client hello, adding renegotiation extension" \
3704 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3705 -s "found renegotiation extension" \
3706 -s "server hello, secure renegotiation extension" \
3707 -c "found renegotiation extension" \
3708 -c "=> renegotiate" \
3709 -s "=> renegotiate" \
3710 -S "write hello request" \
3711 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3712
3713# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3714# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3715# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003716requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003717run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3718 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3719 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3720 0 \
3721 -c "client hello, adding renegotiation extension" \
3722 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3723 -s "found renegotiation extension" \
3724 -s "server hello, secure renegotiation extension" \
3725 -c "found renegotiation extension" \
3726 -c "=> renegotiate" \
3727 -s "=> renegotiate" \
3728 -s "write hello request" \
3729 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3730
Hanno Becker6a243642017-10-12 15:18:45 +01003731requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003732run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003733 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003734 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003735 0 \
3736 -c "client hello, adding renegotiation extension" \
3737 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3738 -s "found renegotiation extension" \
3739 -s "server hello, secure renegotiation extension" \
3740 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003741 -c "=> renegotiate" \
3742 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003743 -s "write hello request"
3744
Hanno Becker6a243642017-10-12 15:18:45 +01003745requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003746requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobec7cf72021-07-02 10:10:49 +01003747requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003748run_test "Renegotiation with max fragment length: client 2048, server 512" \
3749 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3750 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3751 0 \
3752 -c "Maximum input fragment length is 2048" \
3753 -c "Maximum output fragment length is 2048" \
3754 -s "Maximum input fragment length is 2048" \
3755 -s "Maximum output fragment length is 512" \
3756 -c "client hello, adding max_fragment_length extension" \
3757 -s "found max fragment length extension" \
3758 -s "server hello, max_fragment_length extension" \
3759 -c "found max_fragment_length extension" \
3760 -c "client hello, adding renegotiation extension" \
3761 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3762 -s "found renegotiation extension" \
3763 -s "server hello, secure renegotiation extension" \
3764 -c "found renegotiation extension" \
3765 -c "=> renegotiate" \
3766 -s "=> renegotiate" \
3767 -s "write hello request"
3768
3769requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003770run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003771 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003772 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003773 1 \
3774 -c "client hello, adding renegotiation extension" \
3775 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3776 -S "found renegotiation extension" \
3777 -s "server hello, secure renegotiation extension" \
3778 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003779 -c "=> renegotiate" \
3780 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003781 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003782 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003783 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003784
Hanno Becker6a243642017-10-12 15:18:45 +01003785requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003786run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003787 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003788 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003789 0 \
3790 -C "client hello, adding renegotiation extension" \
3791 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3792 -S "found renegotiation extension" \
3793 -s "server hello, secure renegotiation extension" \
3794 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003795 -C "=> renegotiate" \
3796 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003797 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003798 -S "SSL - An unexpected message was received from our peer" \
3799 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003800
Hanno Becker6a243642017-10-12 15:18:45 +01003801requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003802run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003803 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003804 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003805 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003806 0 \
3807 -C "client hello, adding renegotiation extension" \
3808 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3809 -S "found renegotiation extension" \
3810 -s "server hello, secure renegotiation extension" \
3811 -c "found renegotiation extension" \
3812 -C "=> renegotiate" \
3813 -S "=> renegotiate" \
3814 -s "write hello request" \
3815 -S "SSL - An unexpected message was received from our peer" \
3816 -S "failed"
3817
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003818# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003819requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003820run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003821 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003822 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003823 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003824 0 \
3825 -C "client hello, adding renegotiation extension" \
3826 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3827 -S "found renegotiation extension" \
3828 -s "server hello, secure renegotiation extension" \
3829 -c "found renegotiation extension" \
3830 -C "=> renegotiate" \
3831 -S "=> renegotiate" \
3832 -s "write hello request" \
3833 -S "SSL - An unexpected message was received from our peer" \
3834 -S "failed"
3835
Hanno Becker6a243642017-10-12 15:18:45 +01003836requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003837run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003838 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003839 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003840 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003841 0 \
3842 -C "client hello, adding renegotiation extension" \
3843 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3844 -S "found renegotiation extension" \
3845 -s "server hello, secure renegotiation extension" \
3846 -c "found renegotiation extension" \
3847 -C "=> renegotiate" \
3848 -S "=> renegotiate" \
3849 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003850 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003851
Hanno Becker6a243642017-10-12 15:18:45 +01003852requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003853run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003854 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003855 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003856 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003857 0 \
3858 -c "client hello, adding renegotiation extension" \
3859 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3860 -s "found renegotiation extension" \
3861 -s "server hello, secure renegotiation extension" \
3862 -c "found renegotiation extension" \
3863 -c "=> renegotiate" \
3864 -s "=> renegotiate" \
3865 -s "write hello request" \
3866 -S "SSL - An unexpected message was received from our peer" \
3867 -S "failed"
3868
Hanno Becker6a243642017-10-12 15:18:45 +01003869requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003870run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003871 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003872 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3873 0 \
3874 -C "client hello, adding renegotiation extension" \
3875 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3876 -S "found renegotiation extension" \
3877 -s "server hello, secure renegotiation extension" \
3878 -c "found renegotiation extension" \
3879 -S "record counter limit reached: renegotiate" \
3880 -C "=> renegotiate" \
3881 -S "=> renegotiate" \
3882 -S "write hello request" \
3883 -S "SSL - An unexpected message was received from our peer" \
3884 -S "failed"
3885
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003886# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003887requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003888run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003889 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003890 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003891 0 \
3892 -c "client hello, adding renegotiation extension" \
3893 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3894 -s "found renegotiation extension" \
3895 -s "server hello, secure renegotiation extension" \
3896 -c "found renegotiation extension" \
3897 -s "record counter limit reached: renegotiate" \
3898 -c "=> renegotiate" \
3899 -s "=> renegotiate" \
3900 -s "write hello request" \
3901 -S "SSL - An unexpected message was received from our peer" \
3902 -S "failed"
3903
Hanno Becker6a243642017-10-12 15:18:45 +01003904requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003905run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003906 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003907 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003908 0 \
3909 -c "client hello, adding renegotiation extension" \
3910 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3911 -s "found renegotiation extension" \
3912 -s "server hello, secure renegotiation extension" \
3913 -c "found renegotiation extension" \
3914 -s "record counter limit reached: renegotiate" \
3915 -c "=> renegotiate" \
3916 -s "=> renegotiate" \
3917 -s "write hello request" \
3918 -S "SSL - An unexpected message was received from our peer" \
3919 -S "failed"
3920
Hanno Becker6a243642017-10-12 15:18:45 +01003921requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003922run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003923 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003924 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3925 0 \
3926 -C "client hello, adding renegotiation extension" \
3927 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3928 -S "found renegotiation extension" \
3929 -s "server hello, secure renegotiation extension" \
3930 -c "found renegotiation extension" \
3931 -S "record counter limit reached: renegotiate" \
3932 -C "=> renegotiate" \
3933 -S "=> renegotiate" \
3934 -S "write hello request" \
3935 -S "SSL - An unexpected message was received from our peer" \
3936 -S "failed"
3937
Hanno Becker6a243642017-10-12 15:18:45 +01003938requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003939run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003940 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003941 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003942 0 \
3943 -c "client hello, adding renegotiation extension" \
3944 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3945 -s "found renegotiation extension" \
3946 -s "server hello, secure renegotiation extension" \
3947 -c "found renegotiation extension" \
3948 -c "=> renegotiate" \
3949 -s "=> renegotiate" \
3950 -S "write hello request"
3951
Hanno Becker6a243642017-10-12 15:18:45 +01003952requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003953run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003954 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003955 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003956 0 \
3957 -c "client hello, adding renegotiation extension" \
3958 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3959 -s "found renegotiation extension" \
3960 -s "server hello, secure renegotiation extension" \
3961 -c "found renegotiation extension" \
3962 -c "=> renegotiate" \
3963 -s "=> renegotiate" \
3964 -s "write hello request"
3965
Hanno Becker6a243642017-10-12 15:18:45 +01003966requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003967run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003968 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003969 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003970 0 \
3971 -c "client hello, adding renegotiation extension" \
3972 -c "found renegotiation extension" \
3973 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003974 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003975 -C "error" \
3976 -c "HTTP/1.0 200 [Oo][Kk]"
3977
Paul Bakker539d9722015-02-08 16:18:35 +01003978requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003979requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003980run_test "Renegotiation: gnutls server strict, client-initiated" \
3981 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003982 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003983 0 \
3984 -c "client hello, adding renegotiation extension" \
3985 -c "found renegotiation extension" \
3986 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003987 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003988 -C "error" \
3989 -c "HTTP/1.0 200 [Oo][Kk]"
3990
Paul Bakker539d9722015-02-08 16:18:35 +01003991requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003992requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003993run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3994 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3995 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3996 1 \
3997 -c "client hello, adding renegotiation extension" \
3998 -C "found renegotiation extension" \
3999 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004000 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004001 -c "error" \
4002 -C "HTTP/1.0 200 [Oo][Kk]"
4003
Paul Bakker539d9722015-02-08 16:18:35 +01004004requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004005requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004006run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
4007 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4008 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4009 allow_legacy=0" \
4010 1 \
4011 -c "client hello, adding renegotiation extension" \
4012 -C "found renegotiation extension" \
4013 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004014 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004015 -c "error" \
4016 -C "HTTP/1.0 200 [Oo][Kk]"
4017
Paul Bakker539d9722015-02-08 16:18:35 +01004018requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004019requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004020run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
4021 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4022 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4023 allow_legacy=1" \
4024 0 \
4025 -c "client hello, adding renegotiation extension" \
4026 -C "found renegotiation extension" \
4027 -c "=> renegotiate" \
4028 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004029 -C "error" \
4030 -c "HTTP/1.0 200 [Oo][Kk]"
4031
Hanno Becker6a243642017-10-12 15:18:45 +01004032requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004033run_test "Renegotiation: DTLS, client-initiated" \
4034 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4035 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4036 0 \
4037 -c "client hello, adding renegotiation extension" \
4038 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4039 -s "found renegotiation extension" \
4040 -s "server hello, secure renegotiation extension" \
4041 -c "found renegotiation extension" \
4042 -c "=> renegotiate" \
4043 -s "=> renegotiate" \
4044 -S "write hello request"
4045
Hanno Becker6a243642017-10-12 15:18:45 +01004046requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004047run_test "Renegotiation: DTLS, server-initiated" \
4048 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004049 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4050 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004051 0 \
4052 -c "client hello, adding renegotiation extension" \
4053 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4054 -s "found renegotiation extension" \
4055 -s "server hello, secure renegotiation extension" \
4056 -c "found renegotiation extension" \
4057 -c "=> renegotiate" \
4058 -s "=> renegotiate" \
4059 -s "write hello request"
4060
Hanno Becker6a243642017-10-12 15:18:45 +01004061requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00004062run_test "Renegotiation: DTLS, renego_period overflow" \
4063 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4064 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4065 0 \
4066 -c "client hello, adding renegotiation extension" \
4067 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4068 -s "found renegotiation extension" \
4069 -s "server hello, secure renegotiation extension" \
4070 -s "record counter limit reached: renegotiate" \
4071 -c "=> renegotiate" \
4072 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004073 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004074
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004075requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004076requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004077run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4078 "$G_SRV -u --mtu 4096" \
4079 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4080 0 \
4081 -c "client hello, adding renegotiation extension" \
4082 -c "found renegotiation extension" \
4083 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004084 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004085 -C "error" \
4086 -s "Extra-header:"
4087
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004088# Test for the "secure renegotation" extension only (no actual renegotiation)
4089
Paul Bakker539d9722015-02-08 16:18:35 +01004090requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004091run_test "Renego ext: gnutls server strict, client default" \
4092 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
4093 "$P_CLI debug_level=3" \
4094 0 \
4095 -c "found renegotiation extension" \
4096 -C "error" \
4097 -c "HTTP/1.0 200 [Oo][Kk]"
4098
Paul Bakker539d9722015-02-08 16:18:35 +01004099requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004100run_test "Renego ext: gnutls server unsafe, client default" \
4101 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4102 "$P_CLI debug_level=3" \
4103 0 \
4104 -C "found renegotiation extension" \
4105 -C "error" \
4106 -c "HTTP/1.0 200 [Oo][Kk]"
4107
Paul Bakker539d9722015-02-08 16:18:35 +01004108requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004109run_test "Renego ext: gnutls server unsafe, client break legacy" \
4110 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4111 "$P_CLI debug_level=3 allow_legacy=-1" \
4112 1 \
4113 -C "found renegotiation extension" \
4114 -c "error" \
4115 -C "HTTP/1.0 200 [Oo][Kk]"
4116
Paul Bakker539d9722015-02-08 16:18:35 +01004117requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004118run_test "Renego ext: gnutls client strict, server default" \
4119 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004120 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004121 0 \
4122 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4123 -s "server hello, secure renegotiation extension"
4124
Paul Bakker539d9722015-02-08 16:18:35 +01004125requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004126run_test "Renego ext: gnutls client unsafe, server default" \
4127 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004128 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004129 0 \
4130 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4131 -S "server hello, secure renegotiation extension"
4132
Paul Bakker539d9722015-02-08 16:18:35 +01004133requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004134run_test "Renego ext: gnutls client unsafe, server break legacy" \
4135 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004136 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004137 1 \
4138 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4139 -S "server hello, secure renegotiation extension"
4140
Janos Follath0b242342016-02-17 10:11:21 +00004141# Tests for silently dropping trailing extra bytes in .der certificates
4142
4143requires_gnutls
4144run_test "DER format: no trailing bytes" \
4145 "$P_SRV crt_file=data_files/server5-der0.crt \
4146 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004147 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004148 0 \
4149 -c "Handshake was completed" \
4150
4151requires_gnutls
4152run_test "DER format: with a trailing zero byte" \
4153 "$P_SRV crt_file=data_files/server5-der1a.crt \
4154 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004155 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004156 0 \
4157 -c "Handshake was completed" \
4158
4159requires_gnutls
4160run_test "DER format: with a trailing random byte" \
4161 "$P_SRV crt_file=data_files/server5-der1b.crt \
4162 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004163 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004164 0 \
4165 -c "Handshake was completed" \
4166
4167requires_gnutls
4168run_test "DER format: with 2 trailing random bytes" \
4169 "$P_SRV crt_file=data_files/server5-der2.crt \
4170 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004171 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004172 0 \
4173 -c "Handshake was completed" \
4174
4175requires_gnutls
4176run_test "DER format: with 4 trailing random bytes" \
4177 "$P_SRV crt_file=data_files/server5-der4.crt \
4178 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004179 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004180 0 \
4181 -c "Handshake was completed" \
4182
4183requires_gnutls
4184run_test "DER format: with 8 trailing random bytes" \
4185 "$P_SRV crt_file=data_files/server5-der8.crt \
4186 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004187 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004188 0 \
4189 -c "Handshake was completed" \
4190
4191requires_gnutls
4192run_test "DER format: with 9 trailing random bytes" \
4193 "$P_SRV crt_file=data_files/server5-der9.crt \
4194 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004195 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004196 0 \
4197 -c "Handshake was completed" \
4198
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004199# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4200# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004201
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004202run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004203 "$P_SRV crt_file=data_files/server5-badsign.crt \
4204 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004205 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004206 1 \
4207 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004208 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004209 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004210 -c "X509 - Certificate verification failed"
4211
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004212run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004213 "$P_SRV crt_file=data_files/server5-badsign.crt \
4214 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004215 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004216 0 \
4217 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004218 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004219 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004220 -C "X509 - Certificate verification failed"
4221
Hanno Beckere6706e62017-05-15 16:05:15 +01004222run_test "Authentication: server goodcert, client optional, no trusted CA" \
4223 "$P_SRV" \
4224 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4225 0 \
4226 -c "x509_verify_cert() returned" \
4227 -c "! The certificate is not correctly signed by the trusted CA" \
4228 -c "! Certificate verification flags"\
4229 -C "! mbedtls_ssl_handshake returned" \
4230 -C "X509 - Certificate verification failed" \
4231 -C "SSL - No CA Chain is set, but required to operate"
4232
4233run_test "Authentication: server goodcert, client required, no trusted CA" \
4234 "$P_SRV" \
4235 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4236 1 \
4237 -c "x509_verify_cert() returned" \
4238 -c "! The certificate is not correctly signed by the trusted CA" \
4239 -c "! Certificate verification flags"\
4240 -c "! mbedtls_ssl_handshake returned" \
4241 -c "SSL - No CA Chain is set, but required to operate"
4242
4243# The purpose of the next two tests is to test the client's behaviour when receiving a server
4244# certificate with an unsupported elliptic curve. This should usually not happen because
4245# the client informs the server about the supported curves - it does, though, in the
4246# corner case of a static ECDH suite, because the server doesn't check the curve on that
4247# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4248# different means to have the server ignoring the client's supported curve list.
4249
4250requires_config_enabled MBEDTLS_ECP_C
4251run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4252 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4253 crt_file=data_files/server5.ku-ka.crt" \
4254 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4255 1 \
4256 -c "bad certificate (EC key curve)"\
4257 -c "! Certificate verification flags"\
4258 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4259
4260requires_config_enabled MBEDTLS_ECP_C
4261run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4262 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4263 crt_file=data_files/server5.ku-ka.crt" \
4264 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4265 1 \
4266 -c "bad certificate (EC key curve)"\
4267 -c "! Certificate verification flags"\
4268 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4269
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004270run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004271 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004272 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004273 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004274 0 \
4275 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004276 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004277 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004278 -C "X509 - Certificate verification failed"
4279
Simon Butcher99000142016-10-13 17:21:01 +01004280run_test "Authentication: client SHA256, server required" \
4281 "$P_SRV auth_mode=required" \
4282 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4283 key_file=data_files/server6.key \
4284 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4285 0 \
4286 -c "Supported Signature Algorithm found: 4," \
4287 -c "Supported Signature Algorithm found: 5,"
4288
4289run_test "Authentication: client SHA384, server required" \
4290 "$P_SRV auth_mode=required" \
4291 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4292 key_file=data_files/server6.key \
4293 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4294 0 \
4295 -c "Supported Signature Algorithm found: 4," \
4296 -c "Supported Signature Algorithm found: 5,"
4297
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004298requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4299run_test "Authentication: client has no cert, server required (SSLv3)" \
4300 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4301 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4302 key_file=data_files/server5.key" \
4303 1 \
4304 -S "skip write certificate request" \
4305 -C "skip parse certificate request" \
4306 -c "got a certificate request" \
4307 -c "got no certificate to send" \
4308 -S "x509_verify_cert() returned" \
4309 -s "client has no certificate" \
4310 -s "! mbedtls_ssl_handshake returned" \
4311 -c "! mbedtls_ssl_handshake returned" \
4312 -s "No client certification received from the client, but required by the authentication mode"
4313
4314run_test "Authentication: client has no cert, server required (TLS)" \
4315 "$P_SRV debug_level=3 auth_mode=required" \
4316 "$P_CLI debug_level=3 crt_file=none \
4317 key_file=data_files/server5.key" \
4318 1 \
4319 -S "skip write certificate request" \
4320 -C "skip parse certificate request" \
4321 -c "got a certificate request" \
4322 -c "= write certificate$" \
4323 -C "skip write certificate$" \
4324 -S "x509_verify_cert() returned" \
4325 -s "client has no certificate" \
4326 -s "! mbedtls_ssl_handshake returned" \
4327 -c "! mbedtls_ssl_handshake returned" \
4328 -s "No client certification received from the client, but required by the authentication mode"
4329
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004330run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004331 "$P_SRV debug_level=3 auth_mode=required" \
4332 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004333 key_file=data_files/server5.key" \
4334 1 \
4335 -S "skip write certificate request" \
4336 -C "skip parse certificate request" \
4337 -c "got a certificate request" \
4338 -C "skip write certificate" \
4339 -C "skip write certificate verify" \
4340 -S "skip parse certificate verify" \
4341 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004342 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004343 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004344 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004345 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004346 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004347# We don't check that the client receives the alert because it might
4348# detect that its write end of the connection is closed and abort
4349# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004350
Gilles Peskine8c681b72022-01-07 23:10:56 +01004351run_test "Authentication: client cert self-signed and trusted, server required" \
4352 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4353 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4354 key_file=data_files/server5.key" \
4355 0 \
4356 -S "skip write certificate request" \
4357 -C "skip parse certificate request" \
4358 -c "got a certificate request" \
4359 -C "skip write certificate" \
4360 -C "skip write certificate verify" \
4361 -S "skip parse certificate verify" \
4362 -S "x509_verify_cert() returned" \
4363 -S "! The certificate is not correctly signed" \
4364 -S "X509 - Certificate verification failed"
4365
Janos Follath89baba22017-04-10 14:34:35 +01004366run_test "Authentication: client cert not trusted, server required" \
4367 "$P_SRV debug_level=3 auth_mode=required" \
4368 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4369 key_file=data_files/server5.key" \
4370 1 \
4371 -S "skip write certificate request" \
4372 -C "skip parse certificate request" \
4373 -c "got a certificate request" \
4374 -C "skip write certificate" \
4375 -C "skip write certificate verify" \
4376 -S "skip parse certificate verify" \
4377 -s "x509_verify_cert() returned" \
4378 -s "! The certificate is not correctly signed by the trusted CA" \
4379 -s "! mbedtls_ssl_handshake returned" \
4380 -c "! mbedtls_ssl_handshake returned" \
4381 -s "X509 - Certificate verification failed"
4382
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004383run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004384 "$P_SRV debug_level=3 auth_mode=optional" \
4385 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004386 key_file=data_files/server5.key" \
4387 0 \
4388 -S "skip write certificate request" \
4389 -C "skip parse certificate request" \
4390 -c "got a certificate request" \
4391 -C "skip write certificate" \
4392 -C "skip write certificate verify" \
4393 -S "skip parse certificate verify" \
4394 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004395 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004396 -S "! mbedtls_ssl_handshake returned" \
4397 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004398 -S "X509 - Certificate verification failed"
4399
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004400run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004401 "$P_SRV debug_level=3 auth_mode=none" \
4402 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004403 key_file=data_files/server5.key" \
4404 0 \
4405 -s "skip write certificate request" \
4406 -C "skip parse certificate request" \
4407 -c "got no certificate request" \
4408 -c "skip write certificate" \
4409 -c "skip write certificate verify" \
4410 -s "skip parse certificate verify" \
4411 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004412 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004413 -S "! mbedtls_ssl_handshake returned" \
4414 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004415 -S "X509 - Certificate verification failed"
4416
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004417run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004418 "$P_SRV debug_level=3 auth_mode=optional" \
4419 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004420 0 \
4421 -S "skip write certificate request" \
4422 -C "skip parse certificate request" \
4423 -c "got a certificate request" \
4424 -C "skip write certificate$" \
4425 -C "got no certificate to send" \
4426 -S "SSLv3 client has no certificate" \
4427 -c "skip write certificate verify" \
4428 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004429 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004430 -S "! mbedtls_ssl_handshake returned" \
4431 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004432 -S "X509 - Certificate verification failed"
4433
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004434run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004435 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004436 "$O_CLI" \
4437 0 \
4438 -S "skip write certificate request" \
4439 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004440 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004441 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004442 -S "X509 - Certificate verification failed"
4443
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004444run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004445 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004446 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004447 0 \
4448 -C "skip parse certificate request" \
4449 -c "got a certificate request" \
4450 -C "skip write certificate$" \
4451 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004452 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004453
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004454run_test "Authentication: client no cert, openssl server required" \
4455 "$O_SRV -Verify 10" \
4456 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4457 1 \
4458 -C "skip parse certificate request" \
4459 -c "got a certificate request" \
4460 -C "skip write certificate$" \
4461 -c "skip write certificate verify" \
4462 -c "! mbedtls_ssl_handshake returned"
4463
Janos Follathe2681a42016-03-07 15:57:05 +00004464requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004465run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004466 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004467 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004468 0 \
4469 -S "skip write certificate request" \
4470 -C "skip parse certificate request" \
4471 -c "got a certificate request" \
4472 -C "skip write certificate$" \
4473 -c "skip write certificate verify" \
4474 -c "got no certificate to send" \
4475 -s "SSLv3 client has no certificate" \
4476 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004477 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004478 -S "! mbedtls_ssl_handshake returned" \
4479 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004480 -S "X509 - Certificate verification failed"
4481
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004482# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4483# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4484# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004485
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004486MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004487
Yuto Takanoccdd25c2021-07-02 13:05:15 +01004488# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4489# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4490# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4491# are in place so that the semantics are consistent with the test description.
Yuto Takano8a693ef2021-07-02 13:10:41 +01004492requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004493requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004494run_test "Authentication: server max_int chain, client default" \
4495 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4496 key_file=data_files/dir-maxpath/09.key" \
4497 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4498 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004499 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004500
Yuto Takano8a693ef2021-07-02 13:10:41 +01004501requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004502requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004503run_test "Authentication: server max_int+1 chain, client default" \
4504 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4505 key_file=data_files/dir-maxpath/10.key" \
4506 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4507 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004508 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004509
Yuto Takano8a693ef2021-07-02 13:10:41 +01004510requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004511requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004512run_test "Authentication: server max_int+1 chain, client optional" \
4513 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4514 key_file=data_files/dir-maxpath/10.key" \
4515 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4516 auth_mode=optional" \
4517 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004518 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004519
Yuto Takano8a693ef2021-07-02 13:10:41 +01004520requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004521requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004522run_test "Authentication: server max_int+1 chain, client none" \
4523 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4524 key_file=data_files/dir-maxpath/10.key" \
4525 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4526 auth_mode=none" \
4527 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004528 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004529
Yuto Takano8a693ef2021-07-02 13:10:41 +01004530requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004531requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004532run_test "Authentication: client max_int+1 chain, server default" \
4533 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4534 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4535 key_file=data_files/dir-maxpath/10.key" \
4536 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004537 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004538
Yuto Takano8a693ef2021-07-02 13:10:41 +01004539requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004540requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004541run_test "Authentication: client max_int+1 chain, server optional" \
4542 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4543 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4544 key_file=data_files/dir-maxpath/10.key" \
4545 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004546 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004547
Yuto Takano8a693ef2021-07-02 13:10:41 +01004548requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004549requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004550run_test "Authentication: client max_int+1 chain, server required" \
4551 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4552 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4553 key_file=data_files/dir-maxpath/10.key" \
4554 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004555 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004556
Yuto Takano8a693ef2021-07-02 13:10:41 +01004557requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004558requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004559run_test "Authentication: client max_int chain, server required" \
4560 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4561 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4562 key_file=data_files/dir-maxpath/09.key" \
4563 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004564 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004565
Janos Follath89baba22017-04-10 14:34:35 +01004566# Tests for CA list in CertificateRequest messages
4567
4568run_test "Authentication: send CA list in CertificateRequest (default)" \
4569 "$P_SRV debug_level=3 auth_mode=required" \
4570 "$P_CLI crt_file=data_files/server6.crt \
4571 key_file=data_files/server6.key" \
4572 0 \
4573 -s "requested DN"
4574
4575run_test "Authentication: do not send CA list in CertificateRequest" \
4576 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4577 "$P_CLI crt_file=data_files/server6.crt \
4578 key_file=data_files/server6.key" \
4579 0 \
4580 -S "requested DN"
4581
4582run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4583 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4584 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4585 key_file=data_files/server5.key" \
4586 1 \
4587 -S "requested DN" \
4588 -s "x509_verify_cert() returned" \
4589 -s "! The certificate is not correctly signed by the trusted CA" \
4590 -s "! mbedtls_ssl_handshake returned" \
4591 -c "! mbedtls_ssl_handshake returned" \
4592 -s "X509 - Certificate verification failed"
4593
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004594# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4595# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004596
4597requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4598run_test "Authentication, CA callback: server badcert, client required" \
4599 "$P_SRV crt_file=data_files/server5-badsign.crt \
4600 key_file=data_files/server5.key" \
4601 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4602 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004603 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004604 -c "x509_verify_cert() returned" \
4605 -c "! The certificate is not correctly signed by the trusted CA" \
4606 -c "! mbedtls_ssl_handshake returned" \
4607 -c "X509 - Certificate verification failed"
4608
4609requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4610run_test "Authentication, CA callback: server badcert, client optional" \
4611 "$P_SRV crt_file=data_files/server5-badsign.crt \
4612 key_file=data_files/server5.key" \
4613 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4614 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004615 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004616 -c "x509_verify_cert() returned" \
4617 -c "! The certificate is not correctly signed by the trusted CA" \
4618 -C "! mbedtls_ssl_handshake returned" \
4619 -C "X509 - Certificate verification failed"
4620
4621# The purpose of the next two tests is to test the client's behaviour when receiving a server
4622# certificate with an unsupported elliptic curve. This should usually not happen because
4623# the client informs the server about the supported curves - it does, though, in the
4624# corner case of a static ECDH suite, because the server doesn't check the curve on that
4625# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4626# different means to have the server ignoring the client's supported curve list.
4627
4628requires_config_enabled MBEDTLS_ECP_C
4629requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4630run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4631 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4632 crt_file=data_files/server5.ku-ka.crt" \
4633 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4634 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004635 -c "use CA callback for X.509 CRT verification" \
4636 -c "bad certificate (EC key curve)" \
4637 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004638 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4639
4640requires_config_enabled MBEDTLS_ECP_C
4641requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4642run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4643 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4644 crt_file=data_files/server5.ku-ka.crt" \
4645 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4646 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004647 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004648 -c "bad certificate (EC key curve)"\
4649 -c "! Certificate verification flags"\
4650 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4651
4652requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4653run_test "Authentication, CA callback: client SHA256, server required" \
4654 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4655 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4656 key_file=data_files/server6.key \
4657 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4658 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004659 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004660 -c "Supported Signature Algorithm found: 4," \
4661 -c "Supported Signature Algorithm found: 5,"
4662
4663requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4664run_test "Authentication, CA callback: client SHA384, server required" \
4665 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4666 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4667 key_file=data_files/server6.key \
4668 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4669 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004670 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004671 -c "Supported Signature Algorithm found: 4," \
4672 -c "Supported Signature Algorithm found: 5,"
4673
4674requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4675run_test "Authentication, CA callback: client badcert, server required" \
4676 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4677 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4678 key_file=data_files/server5.key" \
4679 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004680 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004681 -S "skip write certificate request" \
4682 -C "skip parse certificate request" \
4683 -c "got a certificate request" \
4684 -C "skip write certificate" \
4685 -C "skip write certificate verify" \
4686 -S "skip parse certificate verify" \
4687 -s "x509_verify_cert() returned" \
4688 -s "! The certificate is not correctly signed by the trusted CA" \
4689 -s "! mbedtls_ssl_handshake returned" \
4690 -s "send alert level=2 message=48" \
4691 -c "! mbedtls_ssl_handshake returned" \
4692 -s "X509 - Certificate verification failed"
4693# We don't check that the client receives the alert because it might
4694# detect that its write end of the connection is closed and abort
4695# before reading the alert message.
4696
4697requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4698run_test "Authentication, CA callback: client cert not trusted, server required" \
4699 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4700 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4701 key_file=data_files/server5.key" \
4702 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004703 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004704 -S "skip write certificate request" \
4705 -C "skip parse certificate request" \
4706 -c "got a certificate request" \
4707 -C "skip write certificate" \
4708 -C "skip write certificate verify" \
4709 -S "skip parse certificate verify" \
4710 -s "x509_verify_cert() returned" \
4711 -s "! The certificate is not correctly signed by the trusted CA" \
4712 -s "! mbedtls_ssl_handshake returned" \
4713 -c "! mbedtls_ssl_handshake returned" \
4714 -s "X509 - Certificate verification failed"
4715
4716requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4717run_test "Authentication, CA callback: client badcert, server optional" \
4718 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4719 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4720 key_file=data_files/server5.key" \
4721 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004722 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004723 -S "skip write certificate request" \
4724 -C "skip parse certificate request" \
4725 -c "got a certificate request" \
4726 -C "skip write certificate" \
4727 -C "skip write certificate verify" \
4728 -S "skip parse certificate verify" \
4729 -s "x509_verify_cert() returned" \
4730 -s "! The certificate is not correctly signed by the trusted CA" \
4731 -S "! mbedtls_ssl_handshake returned" \
4732 -C "! mbedtls_ssl_handshake returned" \
4733 -S "X509 - Certificate verification failed"
4734
Yuto Takano8a693ef2021-07-02 13:10:41 +01004735requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004736requires_full_size_output_buffer
4737requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4738run_test "Authentication, CA callback: server max_int chain, client default" \
4739 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4740 key_file=data_files/dir-maxpath/09.key" \
4741 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4742 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004743 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004744 -C "X509 - A fatal error occurred"
4745
Yuto Takano8a693ef2021-07-02 13:10:41 +01004746requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004747requires_full_size_output_buffer
4748requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4749run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4750 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4751 key_file=data_files/dir-maxpath/10.key" \
4752 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4753 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004754 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004755 -c "X509 - A fatal error occurred"
4756
Yuto Takano8a693ef2021-07-02 13:10:41 +01004757requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004758requires_full_size_output_buffer
4759requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4760run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4761 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4762 key_file=data_files/dir-maxpath/10.key" \
4763 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4764 debug_level=3 auth_mode=optional" \
4765 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004766 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004767 -c "X509 - A fatal error occurred"
4768
Yuto Takano8a693ef2021-07-02 13:10:41 +01004769requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004770requires_full_size_output_buffer
4771requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4772run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4773 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4774 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4775 key_file=data_files/dir-maxpath/10.key" \
4776 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004777 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004778 -s "X509 - A fatal error occurred"
4779
Yuto Takano8a693ef2021-07-02 13:10:41 +01004780requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004781requires_full_size_output_buffer
4782requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4783run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4784 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4785 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4786 key_file=data_files/dir-maxpath/10.key" \
4787 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004788 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004789 -s "X509 - A fatal error occurred"
4790
Yuto Takano8a693ef2021-07-02 13:10:41 +01004791requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004792requires_full_size_output_buffer
4793requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4794run_test "Authentication, CA callback: client max_int chain, server required" \
4795 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4796 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4797 key_file=data_files/dir-maxpath/09.key" \
4798 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004799 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004800 -S "X509 - A fatal error occurred"
4801
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004802# Tests for certificate selection based on SHA verson
4803
4804run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4805 "$P_SRV crt_file=data_files/server5.crt \
4806 key_file=data_files/server5.key \
4807 crt_file2=data_files/server5-sha1.crt \
4808 key_file2=data_files/server5.key" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00004809 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004810 0 \
4811 -c "signed using.*ECDSA with SHA256" \
4812 -C "signed using.*ECDSA with SHA1"
4813
4814run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4815 "$P_SRV crt_file=data_files/server5.crt \
4816 key_file=data_files/server5.key \
4817 crt_file2=data_files/server5-sha1.crt \
4818 key_file2=data_files/server5.key" \
4819 "$P_CLI force_version=tls1_1" \
4820 0 \
4821 -C "signed using.*ECDSA with SHA256" \
4822 -c "signed using.*ECDSA with SHA1"
4823
4824run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4825 "$P_SRV crt_file=data_files/server5.crt \
4826 key_file=data_files/server5.key \
4827 crt_file2=data_files/server5-sha1.crt \
4828 key_file2=data_files/server5.key" \
4829 "$P_CLI force_version=tls1" \
4830 0 \
4831 -C "signed using.*ECDSA with SHA256" \
4832 -c "signed using.*ECDSA with SHA1"
4833
4834run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4835 "$P_SRV crt_file=data_files/server5.crt \
4836 key_file=data_files/server5.key \
4837 crt_file2=data_files/server6.crt \
4838 key_file2=data_files/server6.key" \
4839 "$P_CLI force_version=tls1_1" \
4840 0 \
4841 -c "serial number.*09" \
4842 -c "signed using.*ECDSA with SHA256" \
4843 -C "signed using.*ECDSA with SHA1"
4844
4845run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4846 "$P_SRV crt_file=data_files/server6.crt \
4847 key_file=data_files/server6.key \
4848 crt_file2=data_files/server5.crt \
4849 key_file2=data_files/server5.key" \
4850 "$P_CLI force_version=tls1_1" \
4851 0 \
4852 -c "serial number.*0A" \
4853 -c "signed using.*ECDSA with SHA256" \
4854 -C "signed using.*ECDSA with SHA1"
4855
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004856# tests for SNI
4857
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004858run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004859 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004860 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004861 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004862 0 \
4863 -S "parse ServerName extension" \
4864 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4865 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004866
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004867run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004868 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004869 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004870 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004871 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004872 0 \
4873 -s "parse ServerName extension" \
4874 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4875 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004876
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004877run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004878 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004879 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004880 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004881 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004882 0 \
4883 -s "parse ServerName extension" \
4884 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4885 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004886
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004887run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004888 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004889 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004890 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004891 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004892 1 \
4893 -s "parse ServerName extension" \
4894 -s "ssl_sni_wrapper() returned" \
4895 -s "mbedtls_ssl_handshake returned" \
4896 -c "mbedtls_ssl_handshake returned" \
4897 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004898
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004899run_test "SNI: client auth no override: optional" \
4900 "$P_SRV debug_level=3 auth_mode=optional \
4901 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4902 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4903 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004904 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004905 -S "skip write certificate request" \
4906 -C "skip parse certificate request" \
4907 -c "got a certificate request" \
4908 -C "skip write certificate" \
4909 -C "skip write certificate verify" \
4910 -S "skip parse certificate verify"
4911
4912run_test "SNI: client auth override: none -> optional" \
4913 "$P_SRV debug_level=3 auth_mode=none \
4914 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4915 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4916 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004917 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004918 -S "skip write certificate request" \
4919 -C "skip parse certificate request" \
4920 -c "got a certificate request" \
4921 -C "skip write certificate" \
4922 -C "skip write certificate verify" \
4923 -S "skip parse certificate verify"
4924
4925run_test "SNI: client auth override: optional -> none" \
4926 "$P_SRV debug_level=3 auth_mode=optional \
4927 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4928 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4929 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004930 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004931 -s "skip write certificate request" \
4932 -C "skip parse certificate request" \
4933 -c "got no certificate request" \
4934 -c "skip write certificate" \
4935 -c "skip write certificate verify" \
4936 -s "skip parse certificate verify"
4937
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004938run_test "SNI: CA no override" \
4939 "$P_SRV debug_level=3 auth_mode=optional \
4940 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4941 ca_file=data_files/test-ca.crt \
4942 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4943 "$P_CLI debug_level=3 server_name=localhost \
4944 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4945 1 \
4946 -S "skip write certificate request" \
4947 -C "skip parse certificate request" \
4948 -c "got a certificate request" \
4949 -C "skip write certificate" \
4950 -C "skip write certificate verify" \
4951 -S "skip parse certificate verify" \
4952 -s "x509_verify_cert() returned" \
4953 -s "! The certificate is not correctly signed by the trusted CA" \
4954 -S "The certificate has been revoked (is on a CRL)"
4955
4956run_test "SNI: CA override" \
4957 "$P_SRV debug_level=3 auth_mode=optional \
4958 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4959 ca_file=data_files/test-ca.crt \
4960 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4961 "$P_CLI debug_level=3 server_name=localhost \
4962 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4963 0 \
4964 -S "skip write certificate request" \
4965 -C "skip parse certificate request" \
4966 -c "got a certificate request" \
4967 -C "skip write certificate" \
4968 -C "skip write certificate verify" \
4969 -S "skip parse certificate verify" \
4970 -S "x509_verify_cert() returned" \
4971 -S "! The certificate is not correctly signed by the trusted CA" \
4972 -S "The certificate has been revoked (is on a CRL)"
4973
4974run_test "SNI: CA override with CRL" \
4975 "$P_SRV debug_level=3 auth_mode=optional \
4976 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4977 ca_file=data_files/test-ca.crt \
4978 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4979 "$P_CLI debug_level=3 server_name=localhost \
4980 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4981 1 \
4982 -S "skip write certificate request" \
4983 -C "skip parse certificate request" \
4984 -c "got a certificate request" \
4985 -C "skip write certificate" \
4986 -C "skip write certificate verify" \
4987 -S "skip parse certificate verify" \
4988 -s "x509_verify_cert() returned" \
4989 -S "! The certificate is not correctly signed by the trusted CA" \
4990 -s "The certificate has been revoked (is on a CRL)"
4991
Andres AG1a834452016-12-07 10:01:30 +00004992# Tests for SNI and DTLS
4993
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004994run_test "SNI: DTLS, no SNI callback" \
4995 "$P_SRV debug_level=3 dtls=1 \
4996 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4997 "$P_CLI server_name=localhost dtls=1" \
4998 0 \
4999 -S "parse ServerName extension" \
5000 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5001 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5002
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005003run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005004 "$P_SRV debug_level=3 dtls=1 \
5005 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5006 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5007 "$P_CLI server_name=localhost dtls=1" \
5008 0 \
5009 -s "parse ServerName extension" \
5010 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5011 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5012
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005013run_test "SNI: DTLS, matching cert 2" \
5014 "$P_SRV debug_level=3 dtls=1 \
5015 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5016 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5017 "$P_CLI server_name=polarssl.example dtls=1" \
5018 0 \
5019 -s "parse ServerName extension" \
5020 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5021 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5022
5023run_test "SNI: DTLS, no matching cert" \
5024 "$P_SRV debug_level=3 dtls=1 \
5025 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5026 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5027 "$P_CLI server_name=nonesuch.example dtls=1" \
5028 1 \
5029 -s "parse ServerName extension" \
5030 -s "ssl_sni_wrapper() returned" \
5031 -s "mbedtls_ssl_handshake returned" \
5032 -c "mbedtls_ssl_handshake returned" \
5033 -c "SSL - A fatal alert message was received from our peer"
5034
5035run_test "SNI: DTLS, client auth no override: optional" \
5036 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5037 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5038 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5039 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5040 0 \
5041 -S "skip write certificate request" \
5042 -C "skip parse certificate request" \
5043 -c "got a certificate request" \
5044 -C "skip write certificate" \
5045 -C "skip write certificate verify" \
5046 -S "skip parse certificate verify"
5047
5048run_test "SNI: DTLS, client auth override: none -> optional" \
5049 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5050 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5051 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5052 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5053 0 \
5054 -S "skip write certificate request" \
5055 -C "skip parse certificate request" \
5056 -c "got a certificate request" \
5057 -C "skip write certificate" \
5058 -C "skip write certificate verify" \
5059 -S "skip parse certificate verify"
5060
5061run_test "SNI: DTLS, client auth override: optional -> none" \
5062 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5063 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5064 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5065 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5066 0 \
5067 -s "skip write certificate request" \
5068 -C "skip parse certificate request" \
5069 -c "got no certificate request" \
5070 -c "skip write certificate" \
5071 -c "skip write certificate verify" \
5072 -s "skip parse certificate verify"
5073
5074run_test "SNI: DTLS, CA no override" \
5075 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5076 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5077 ca_file=data_files/test-ca.crt \
5078 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5079 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5080 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5081 1 \
5082 -S "skip write certificate request" \
5083 -C "skip parse certificate request" \
5084 -c "got a certificate request" \
5085 -C "skip write certificate" \
5086 -C "skip write certificate verify" \
5087 -S "skip parse certificate verify" \
5088 -s "x509_verify_cert() returned" \
5089 -s "! The certificate is not correctly signed by the trusted CA" \
5090 -S "The certificate has been revoked (is on a CRL)"
5091
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005092run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005093 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5094 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5095 ca_file=data_files/test-ca.crt \
5096 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5097 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5098 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5099 0 \
5100 -S "skip write certificate request" \
5101 -C "skip parse certificate request" \
5102 -c "got a certificate request" \
5103 -C "skip write certificate" \
5104 -C "skip write certificate verify" \
5105 -S "skip parse certificate verify" \
5106 -S "x509_verify_cert() returned" \
5107 -S "! The certificate is not correctly signed by the trusted CA" \
5108 -S "The certificate has been revoked (is on a CRL)"
5109
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005110run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005111 "$P_SRV debug_level=3 auth_mode=optional \
5112 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5113 ca_file=data_files/test-ca.crt \
5114 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5115 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5116 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5117 1 \
5118 -S "skip write certificate request" \
5119 -C "skip parse certificate request" \
5120 -c "got a certificate request" \
5121 -C "skip write certificate" \
5122 -C "skip write certificate verify" \
5123 -S "skip parse certificate verify" \
5124 -s "x509_verify_cert() returned" \
5125 -S "! The certificate is not correctly signed by the trusted CA" \
5126 -s "The certificate has been revoked (is on a CRL)"
5127
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005128# Tests for non-blocking I/O: exercise a variety of handshake flows
5129
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005130run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005131 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5132 "$P_CLI nbio=2 tickets=0" \
5133 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005134 -S "mbedtls_ssl_handshake returned" \
5135 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005136 -c "Read from server: .* bytes read"
5137
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005138run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005139 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5140 "$P_CLI nbio=2 tickets=0" \
5141 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005142 -S "mbedtls_ssl_handshake returned" \
5143 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005144 -c "Read from server: .* bytes read"
5145
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005146run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005147 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5148 "$P_CLI nbio=2 tickets=1" \
5149 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005150 -S "mbedtls_ssl_handshake returned" \
5151 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005152 -c "Read from server: .* bytes read"
5153
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005154run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005155 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5156 "$P_CLI nbio=2 tickets=1" \
5157 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005158 -S "mbedtls_ssl_handshake returned" \
5159 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005160 -c "Read from server: .* bytes read"
5161
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005162run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005163 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5164 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5165 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005166 -S "mbedtls_ssl_handshake returned" \
5167 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005168 -c "Read from server: .* bytes read"
5169
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005170run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005171 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5172 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5173 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005174 -S "mbedtls_ssl_handshake returned" \
5175 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005176 -c "Read from server: .* bytes read"
5177
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005178run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005179 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5180 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5181 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005182 -S "mbedtls_ssl_handshake returned" \
5183 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005184 -c "Read from server: .* bytes read"
5185
Hanno Becker00076712017-11-15 16:39:08 +00005186# Tests for event-driven I/O: exercise a variety of handshake flows
5187
5188run_test "Event-driven I/O: basic handshake" \
5189 "$P_SRV event=1 tickets=0 auth_mode=none" \
5190 "$P_CLI event=1 tickets=0" \
5191 0 \
5192 -S "mbedtls_ssl_handshake returned" \
5193 -C "mbedtls_ssl_handshake returned" \
5194 -c "Read from server: .* bytes read"
5195
5196run_test "Event-driven I/O: client auth" \
5197 "$P_SRV event=1 tickets=0 auth_mode=required" \
5198 "$P_CLI event=1 tickets=0" \
5199 0 \
5200 -S "mbedtls_ssl_handshake returned" \
5201 -C "mbedtls_ssl_handshake returned" \
5202 -c "Read from server: .* bytes read"
5203
5204run_test "Event-driven I/O: ticket" \
5205 "$P_SRV event=1 tickets=1 auth_mode=none" \
5206 "$P_CLI event=1 tickets=1" \
5207 0 \
5208 -S "mbedtls_ssl_handshake returned" \
5209 -C "mbedtls_ssl_handshake returned" \
5210 -c "Read from server: .* bytes read"
5211
5212run_test "Event-driven I/O: ticket + client auth" \
5213 "$P_SRV event=1 tickets=1 auth_mode=required" \
5214 "$P_CLI event=1 tickets=1" \
5215 0 \
5216 -S "mbedtls_ssl_handshake returned" \
5217 -C "mbedtls_ssl_handshake returned" \
5218 -c "Read from server: .* bytes read"
5219
5220run_test "Event-driven I/O: ticket + client auth + resume" \
5221 "$P_SRV event=1 tickets=1 auth_mode=required" \
5222 "$P_CLI event=1 tickets=1 reconnect=1" \
5223 0 \
5224 -S "mbedtls_ssl_handshake returned" \
5225 -C "mbedtls_ssl_handshake returned" \
5226 -c "Read from server: .* bytes read"
5227
5228run_test "Event-driven I/O: ticket + resume" \
5229 "$P_SRV event=1 tickets=1 auth_mode=none" \
5230 "$P_CLI event=1 tickets=1 reconnect=1" \
5231 0 \
5232 -S "mbedtls_ssl_handshake returned" \
5233 -C "mbedtls_ssl_handshake returned" \
5234 -c "Read from server: .* bytes read"
5235
5236run_test "Event-driven I/O: session-id resume" \
5237 "$P_SRV event=1 tickets=0 auth_mode=none" \
5238 "$P_CLI event=1 tickets=0 reconnect=1" \
5239 0 \
5240 -S "mbedtls_ssl_handshake returned" \
5241 -C "mbedtls_ssl_handshake returned" \
5242 -c "Read from server: .* bytes read"
5243
Hanno Becker6a33f592018-03-13 11:38:46 +00005244run_test "Event-driven I/O, DTLS: basic handshake" \
5245 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5246 "$P_CLI dtls=1 event=1 tickets=0" \
5247 0 \
5248 -c "Read from server: .* bytes read"
5249
5250run_test "Event-driven I/O, DTLS: client auth" \
5251 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5252 "$P_CLI dtls=1 event=1 tickets=0" \
5253 0 \
5254 -c "Read from server: .* bytes read"
5255
5256run_test "Event-driven I/O, DTLS: ticket" \
5257 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5258 "$P_CLI dtls=1 event=1 tickets=1" \
5259 0 \
5260 -c "Read from server: .* bytes read"
5261
5262run_test "Event-driven I/O, DTLS: ticket + client auth" \
5263 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5264 "$P_CLI dtls=1 event=1 tickets=1" \
5265 0 \
5266 -c "Read from server: .* bytes read"
5267
5268run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5269 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005270 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005271 0 \
5272 -c "Read from server: .* bytes read"
5273
5274run_test "Event-driven I/O, DTLS: ticket + resume" \
5275 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005276 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005277 0 \
5278 -c "Read from server: .* bytes read"
5279
5280run_test "Event-driven I/O, DTLS: session-id resume" \
5281 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005282 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005283 0 \
5284 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005285
5286# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5287# During session resumption, the client will send its ApplicationData record
5288# within the same datagram as the Finished messages. In this situation, the
5289# server MUST NOT idle on the underlying transport after handshake completion,
5290# because the ApplicationData request has already been queued internally.
5291run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005292 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005293 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005294 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005295 0 \
5296 -c "Read from server: .* bytes read"
5297
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005298# Tests for version negotiation
5299
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005301run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005302 "$P_SRV" \
5303 "$P_CLI" \
5304 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005305 -S "mbedtls_ssl_handshake returned" \
5306 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005307 -s "Protocol is TLSv1.2" \
5308 -c "Protocol is TLSv1.2"
5309
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005311run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005312 "$P_SRV" \
5313 "$P_CLI max_version=tls1_1" \
5314 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005315 -S "mbedtls_ssl_handshake returned" \
5316 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005317 -s "Protocol is TLSv1.1" \
5318 -c "Protocol is TLSv1.1"
5319
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005320requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005321run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005322 "$P_SRV max_version=tls1_1" \
5323 "$P_CLI" \
5324 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005325 -S "mbedtls_ssl_handshake returned" \
5326 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005327 -s "Protocol is TLSv1.1" \
5328 -c "Protocol is TLSv1.1"
5329
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005331run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005332 "$P_SRV max_version=tls1_1" \
5333 "$P_CLI max_version=tls1_1" \
5334 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005335 -S "mbedtls_ssl_handshake returned" \
5336 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005337 -s "Protocol is TLSv1.1" \
5338 -c "Protocol is TLSv1.1"
5339
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005341run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005342 "$P_SRV min_version=tls1_1" \
5343 "$P_CLI max_version=tls1_1" \
5344 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005345 -S "mbedtls_ssl_handshake returned" \
5346 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005347 -s "Protocol is TLSv1.1" \
5348 -c "Protocol is TLSv1.1"
5349
Gilles Peskinedf4ad902022-04-08 15:14:38 +02005350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005351run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005352 "$P_SRV max_version=tls1_1" \
5353 "$P_CLI min_version=tls1_1" \
5354 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005355 -S "mbedtls_ssl_handshake returned" \
5356 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005357 -s "Protocol is TLSv1.1" \
5358 -c "Protocol is TLSv1.1"
5359
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005360run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005361 "$P_SRV max_version=tls1_1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005362 "$P_CLI min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005363 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005364 -s "mbedtls_ssl_handshake returned" \
5365 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005366 -c "SSL - Handshake protocol not within min/max boundaries"
5367
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005368run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005369 "$P_SRV min_version=tls12" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005370 "$P_CLI max_version=tls1_1" \
5371 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005372 -s "mbedtls_ssl_handshake returned" \
5373 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005374 -s "SSL - Handshake protocol not within min/max boundaries"
5375
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005376# Tests for ALPN extension
5377
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005378run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005379 "$P_SRV debug_level=3" \
5380 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005381 0 \
5382 -C "client hello, adding alpn extension" \
5383 -S "found alpn extension" \
5384 -C "got an alert message, type: \\[2:120]" \
5385 -S "server hello, adding alpn extension" \
5386 -C "found alpn extension " \
5387 -C "Application Layer Protocol is" \
5388 -S "Application Layer Protocol is"
5389
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005390run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005391 "$P_SRV debug_level=3" \
5392 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005393 0 \
5394 -c "client hello, adding alpn extension" \
5395 -s "found alpn extension" \
5396 -C "got an alert message, type: \\[2:120]" \
5397 -S "server hello, adding alpn extension" \
5398 -C "found alpn extension " \
5399 -c "Application Layer Protocol is (none)" \
5400 -S "Application Layer Protocol is"
5401
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005402run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005403 "$P_SRV debug_level=3 alpn=abc,1234" \
5404 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005405 0 \
5406 -C "client hello, adding alpn extension" \
5407 -S "found alpn extension" \
5408 -C "got an alert message, type: \\[2:120]" \
5409 -S "server hello, adding alpn extension" \
5410 -C "found alpn extension " \
5411 -C "Application Layer Protocol is" \
5412 -s "Application Layer Protocol is (none)"
5413
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005414run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005415 "$P_SRV debug_level=3 alpn=abc,1234" \
5416 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005417 0 \
5418 -c "client hello, adding alpn extension" \
5419 -s "found alpn extension" \
5420 -C "got an alert message, type: \\[2:120]" \
5421 -s "server hello, adding alpn extension" \
5422 -c "found alpn extension" \
5423 -c "Application Layer Protocol is abc" \
5424 -s "Application Layer Protocol is abc"
5425
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005426run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005427 "$P_SRV debug_level=3 alpn=abc,1234" \
5428 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005429 0 \
5430 -c "client hello, adding alpn extension" \
5431 -s "found alpn extension" \
5432 -C "got an alert message, type: \\[2:120]" \
5433 -s "server hello, adding alpn extension" \
5434 -c "found alpn extension" \
5435 -c "Application Layer Protocol is abc" \
5436 -s "Application Layer Protocol is abc"
5437
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005438run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005439 "$P_SRV debug_level=3 alpn=abc,1234" \
5440 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005441 0 \
5442 -c "client hello, adding alpn extension" \
5443 -s "found alpn extension" \
5444 -C "got an alert message, type: \\[2:120]" \
5445 -s "server hello, adding alpn extension" \
5446 -c "found alpn extension" \
5447 -c "Application Layer Protocol is 1234" \
5448 -s "Application Layer Protocol is 1234"
5449
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005450run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005451 "$P_SRV debug_level=3 alpn=abc,123" \
5452 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005453 1 \
5454 -c "client hello, adding alpn extension" \
5455 -s "found alpn extension" \
5456 -c "got an alert message, type: \\[2:120]" \
5457 -S "server hello, adding alpn extension" \
5458 -C "found alpn extension" \
5459 -C "Application Layer Protocol is 1234" \
5460 -S "Application Layer Protocol is 1234"
5461
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005462
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005463# Tests for keyUsage in leaf certificates, part 1:
5464# server-side certificate/suite selection
5465
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005466run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005467 "$P_SRV key_file=data_files/server2.key \
5468 crt_file=data_files/server2.ku-ds.crt" \
5469 "$P_CLI" \
5470 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005471 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005472
5473
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005474run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005475 "$P_SRV key_file=data_files/server2.key \
5476 crt_file=data_files/server2.ku-ke.crt" \
5477 "$P_CLI" \
5478 0 \
5479 -c "Ciphersuite is TLS-RSA-WITH-"
5480
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005481run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005482 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005483 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005484 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005485 1 \
5486 -C "Ciphersuite is "
5487
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005488run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005489 "$P_SRV key_file=data_files/server5.key \
5490 crt_file=data_files/server5.ku-ds.crt" \
5491 "$P_CLI" \
5492 0 \
5493 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5494
5495
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005496run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005497 "$P_SRV key_file=data_files/server5.key \
5498 crt_file=data_files/server5.ku-ka.crt" \
5499 "$P_CLI" \
5500 0 \
5501 -c "Ciphersuite is TLS-ECDH-"
5502
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005503run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005504 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005505 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005506 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005507 1 \
5508 -C "Ciphersuite is "
5509
5510# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005511# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005512
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005513run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005514 "$O_SRV -key data_files/server2.key \
5515 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005516 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005517 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5518 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005519 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005520 -C "Processing of the Certificate handshake message failed" \
5521 -c "Ciphersuite is TLS-"
5522
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005523run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005524 "$O_SRV -key data_files/server2.key \
5525 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005526 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005527 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5528 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005529 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005530 -C "Processing of the Certificate handshake message failed" \
5531 -c "Ciphersuite is TLS-"
5532
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005533run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005534 "$O_SRV -key data_files/server2.key \
5535 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005536 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005537 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5538 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005539 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005540 -C "Processing of the Certificate handshake message failed" \
5541 -c "Ciphersuite is TLS-"
5542
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005543run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005544 "$O_SRV -key data_files/server2.key \
5545 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005546 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005547 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5548 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005549 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005550 -c "Processing of the Certificate handshake message failed" \
5551 -C "Ciphersuite is TLS-"
5552
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005553run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5554 "$O_SRV -key data_files/server2.key \
5555 -cert data_files/server2.ku-ke.crt" \
5556 "$P_CLI debug_level=1 auth_mode=optional \
5557 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5558 0 \
5559 -c "bad certificate (usage extensions)" \
5560 -C "Processing of the Certificate handshake message failed" \
5561 -c "Ciphersuite is TLS-" \
5562 -c "! Usage does not match the keyUsage extension"
5563
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005564run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005565 "$O_SRV -key data_files/server2.key \
5566 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005567 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005568 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5569 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005570 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005571 -C "Processing of the Certificate handshake message failed" \
5572 -c "Ciphersuite is TLS-"
5573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005574run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005575 "$O_SRV -key data_files/server2.key \
5576 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005577 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005578 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5579 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005580 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005581 -c "Processing of the Certificate handshake message failed" \
5582 -C "Ciphersuite is TLS-"
5583
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005584run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5585 "$O_SRV -key data_files/server2.key \
5586 -cert data_files/server2.ku-ds.crt" \
5587 "$P_CLI debug_level=1 auth_mode=optional \
5588 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5589 0 \
5590 -c "bad certificate (usage extensions)" \
5591 -C "Processing of the Certificate handshake message failed" \
5592 -c "Ciphersuite is TLS-" \
5593 -c "! Usage does not match the keyUsage extension"
5594
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005595# Tests for keyUsage in leaf certificates, part 3:
5596# server-side checking of client cert
5597
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005598run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005599 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005600 "$O_CLI -key data_files/server2.key \
5601 -cert data_files/server2.ku-ds.crt" \
5602 0 \
5603 -S "bad certificate (usage extensions)" \
5604 -S "Processing of the Certificate handshake message failed"
5605
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005606run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005607 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005608 "$O_CLI -key data_files/server2.key \
5609 -cert data_files/server2.ku-ke.crt" \
5610 0 \
5611 -s "bad certificate (usage extensions)" \
5612 -S "Processing of the Certificate handshake message failed"
5613
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005614run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005615 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005616 "$O_CLI -key data_files/server2.key \
5617 -cert data_files/server2.ku-ke.crt" \
5618 1 \
5619 -s "bad certificate (usage extensions)" \
5620 -s "Processing of the Certificate handshake message failed"
5621
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005622run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005623 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005624 "$O_CLI -key data_files/server5.key \
5625 -cert data_files/server5.ku-ds.crt" \
5626 0 \
5627 -S "bad certificate (usage extensions)" \
5628 -S "Processing of the Certificate handshake message failed"
5629
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005630run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005631 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005632 "$O_CLI -key data_files/server5.key \
5633 -cert data_files/server5.ku-ka.crt" \
5634 0 \
5635 -s "bad certificate (usage extensions)" \
5636 -S "Processing of the Certificate handshake message failed"
5637
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005638# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5639
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005640run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005641 "$P_SRV key_file=data_files/server5.key \
5642 crt_file=data_files/server5.eku-srv.crt" \
5643 "$P_CLI" \
5644 0
5645
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005646run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005647 "$P_SRV key_file=data_files/server5.key \
5648 crt_file=data_files/server5.eku-srv.crt" \
5649 "$P_CLI" \
5650 0
5651
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005652run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005653 "$P_SRV key_file=data_files/server5.key \
5654 crt_file=data_files/server5.eku-cs_any.crt" \
5655 "$P_CLI" \
5656 0
5657
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005658run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005659 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005660 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005661 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005662 1
5663
5664# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5665
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005666run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005667 "$O_SRV -key data_files/server5.key \
5668 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005669 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005670 0 \
5671 -C "bad certificate (usage extensions)" \
5672 -C "Processing of the Certificate handshake message failed" \
5673 -c "Ciphersuite is TLS-"
5674
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005675run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005676 "$O_SRV -key data_files/server5.key \
5677 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005678 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005679 0 \
5680 -C "bad certificate (usage extensions)" \
5681 -C "Processing of the Certificate handshake message failed" \
5682 -c "Ciphersuite is TLS-"
5683
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005684run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005685 "$O_SRV -key data_files/server5.key \
5686 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005687 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005688 0 \
5689 -C "bad certificate (usage extensions)" \
5690 -C "Processing of the Certificate handshake message failed" \
5691 -c "Ciphersuite is TLS-"
5692
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005693run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005694 "$O_SRV -key data_files/server5.key \
5695 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005696 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005697 1 \
5698 -c "bad certificate (usage extensions)" \
5699 -c "Processing of the Certificate handshake message failed" \
5700 -C "Ciphersuite is TLS-"
5701
5702# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5703
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005704run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005705 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005706 "$O_CLI -key data_files/server5.key \
5707 -cert data_files/server5.eku-cli.crt" \
5708 0 \
5709 -S "bad certificate (usage extensions)" \
5710 -S "Processing of the Certificate handshake message failed"
5711
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005712run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005713 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005714 "$O_CLI -key data_files/server5.key \
5715 -cert data_files/server5.eku-srv_cli.crt" \
5716 0 \
5717 -S "bad certificate (usage extensions)" \
5718 -S "Processing of the Certificate handshake message failed"
5719
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005720run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005721 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005722 "$O_CLI -key data_files/server5.key \
5723 -cert data_files/server5.eku-cs_any.crt" \
5724 0 \
5725 -S "bad certificate (usage extensions)" \
5726 -S "Processing of the Certificate handshake message failed"
5727
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005728run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005729 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005730 "$O_CLI -key data_files/server5.key \
5731 -cert data_files/server5.eku-cs.crt" \
5732 0 \
5733 -s "bad certificate (usage extensions)" \
5734 -S "Processing of the Certificate handshake message failed"
5735
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005736run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005737 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005738 "$O_CLI -key data_files/server5.key \
5739 -cert data_files/server5.eku-cs.crt" \
5740 1 \
5741 -s "bad certificate (usage extensions)" \
5742 -s "Processing of the Certificate handshake message failed"
5743
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005744# Tests for DHM parameters loading
5745
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005746run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005747 "$P_SRV" \
5748 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5749 debug_level=3" \
5750 0 \
5751 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005752 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005753
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005754run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005755 "$P_SRV dhm_file=data_files/dhparams.pem" \
5756 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5757 debug_level=3" \
5758 0 \
5759 -c "value of 'DHM: P ' (1024 bits)" \
5760 -c "value of 'DHM: G ' (2 bits)"
5761
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005762# Tests for DHM client-side size checking
5763
5764run_test "DHM size: server default, client default, OK" \
5765 "$P_SRV" \
5766 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5767 debug_level=1" \
5768 0 \
5769 -C "DHM prime too short:"
5770
5771run_test "DHM size: server default, client 2048, OK" \
5772 "$P_SRV" \
5773 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5774 debug_level=1 dhmlen=2048" \
5775 0 \
5776 -C "DHM prime too short:"
5777
5778run_test "DHM size: server 1024, client default, OK" \
5779 "$P_SRV dhm_file=data_files/dhparams.pem" \
5780 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5781 debug_level=1" \
5782 0 \
5783 -C "DHM prime too short:"
5784
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005785run_test "DHM size: server 999, client 999, OK" \
5786 "$P_SRV dhm_file=data_files/dh.999.pem" \
5787 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5788 debug_level=1 dhmlen=999" \
5789 0 \
5790 -C "DHM prime too short:"
5791
5792run_test "DHM size: server 1000, client 1000, OK" \
5793 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5794 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5795 debug_level=1 dhmlen=1000" \
5796 0 \
5797 -C "DHM prime too short:"
5798
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005799run_test "DHM size: server 1000, client default, rejected" \
5800 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5801 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5802 debug_level=1" \
5803 1 \
5804 -c "DHM prime too short:"
5805
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005806run_test "DHM size: server 1000, client 1001, rejected" \
5807 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5808 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5809 debug_level=1 dhmlen=1001" \
5810 1 \
5811 -c "DHM prime too short:"
5812
5813run_test "DHM size: server 999, client 1000, rejected" \
5814 "$P_SRV dhm_file=data_files/dh.999.pem" \
5815 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5816 debug_level=1 dhmlen=1000" \
5817 1 \
5818 -c "DHM prime too short:"
5819
5820run_test "DHM size: server 998, client 999, rejected" \
5821 "$P_SRV dhm_file=data_files/dh.998.pem" \
5822 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5823 debug_level=1 dhmlen=999" \
5824 1 \
5825 -c "DHM prime too short:"
5826
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005827run_test "DHM size: server default, client 2049, rejected" \
5828 "$P_SRV" \
5829 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5830 debug_level=1 dhmlen=2049" \
5831 1 \
5832 -c "DHM prime too short:"
5833
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005834# Tests for PSK callback
5835
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005836run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005837 "$P_SRV psk=abc123 psk_identity=foo" \
5838 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5839 psk_identity=foo psk=abc123" \
5840 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005841 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005842 -S "SSL - Unknown identity received" \
5843 -S "SSL - Verification of the message MAC failed"
5844
Hanno Beckerf7027512018-10-23 15:27:39 +01005845requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5846run_test "PSK callback: opaque psk on client, no callback" \
5847 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005848 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005849 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005850 0 \
5851 -c "skip PMS generation for opaque PSK"\
5852 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005853 -C "session hash for extended master secret"\
5854 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005855 -S "SSL - None of the common ciphersuites is usable" \
5856 -S "SSL - Unknown identity received" \
5857 -S "SSL - Verification of the message MAC failed"
5858
5859requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5860run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5861 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005862 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005863 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005864 0 \
5865 -c "skip PMS generation for opaque PSK"\
5866 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005867 -C "session hash for extended master secret"\
5868 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005869 -S "SSL - None of the common ciphersuites is usable" \
5870 -S "SSL - Unknown identity received" \
5871 -S "SSL - Verification of the message MAC failed"
5872
5873requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5874run_test "PSK callback: opaque psk on client, no callback, EMS" \
5875 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005876 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005877 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005878 0 \
5879 -c "skip PMS generation for opaque PSK"\
5880 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005881 -c "session hash for extended master secret"\
5882 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005883 -S "SSL - None of the common ciphersuites is usable" \
5884 -S "SSL - Unknown identity received" \
5885 -S "SSL - Verification of the message MAC failed"
5886
5887requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5888run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5889 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005890 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005891 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005892 0 \
5893 -c "skip PMS generation for opaque PSK"\
5894 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005895 -c "session hash for extended master secret"\
5896 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005897 -S "SSL - None of the common ciphersuites is usable" \
5898 -S "SSL - Unknown identity received" \
5899 -S "SSL - Verification of the message MAC failed"
5900
Hanno Becker28c79dc2018-10-26 13:15:08 +01005901requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5902run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005903 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
5904 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005905 psk_identity=foo psk=abc123" \
5906 0 \
5907 -C "skip PMS generation for opaque PSK"\
5908 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005909 -C "session hash for extended master secret"\
5910 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005911 -S "SSL - None of the common ciphersuites is usable" \
5912 -S "SSL - Unknown identity received" \
5913 -S "SSL - Verification of the message MAC failed"
5914
5915requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5916run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005917 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
5918 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005919 psk_identity=foo psk=abc123" \
5920 0 \
5921 -C "skip PMS generation for opaque PSK"\
5922 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005923 -C "session hash for extended master secret"\
5924 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005925 -S "SSL - None of the common ciphersuites is usable" \
5926 -S "SSL - Unknown identity received" \
5927 -S "SSL - Verification of the message MAC failed"
5928
5929requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5930run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005931 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005932 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005933 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005934 psk_identity=foo psk=abc123 extended_ms=1" \
5935 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005936 -c "session hash for extended master secret"\
5937 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005938 -C "skip PMS generation for opaque PSK"\
5939 -s "skip PMS generation for opaque PSK"\
5940 -S "SSL - None of the common ciphersuites is usable" \
5941 -S "SSL - Unknown identity received" \
5942 -S "SSL - Verification of the message MAC failed"
5943
5944requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5945run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005946 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005947 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005948 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005949 psk_identity=foo psk=abc123 extended_ms=1" \
5950 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005951 -c "session hash for extended master secret"\
5952 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005953 -C "skip PMS generation for opaque PSK"\
5954 -s "skip PMS generation for opaque PSK"\
5955 -S "SSL - None of the common ciphersuites is usable" \
5956 -S "SSL - Unknown identity received" \
5957 -S "SSL - Verification of the message MAC failed"
5958
5959requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5960run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005961 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
5962 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005963 psk_identity=def psk=beef" \
5964 0 \
5965 -C "skip PMS generation for opaque PSK"\
5966 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005967 -C "session hash for extended master secret"\
5968 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005969 -S "SSL - None of the common ciphersuites is usable" \
5970 -S "SSL - Unknown identity received" \
5971 -S "SSL - Verification of the message MAC failed"
5972
5973requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5974run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005975 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
5976 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005977 psk_identity=def psk=beef" \
5978 0 \
5979 -C "skip PMS generation for opaque PSK"\
5980 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005981 -C "session hash for extended master secret"\
5982 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005983 -S "SSL - None of the common ciphersuites is usable" \
5984 -S "SSL - Unknown identity received" \
5985 -S "SSL - Verification of the message MAC failed"
5986
5987requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5988run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005989 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005990 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00005991 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005992 psk_identity=abc psk=dead extended_ms=1" \
5993 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005994 -c "session hash for extended master secret"\
5995 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005996 -C "skip PMS generation for opaque PSK"\
5997 -s "skip PMS generation for opaque PSK"\
5998 -S "SSL - None of the common ciphersuites is usable" \
5999 -S "SSL - Unknown identity received" \
6000 -S "SSL - Verification of the message MAC failed"
6001
6002requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6003run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006004 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006005 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006006 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006007 psk_identity=abc psk=dead extended_ms=1" \
6008 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006009 -c "session hash for extended master secret"\
6010 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006011 -C "skip PMS generation for opaque PSK"\
6012 -s "skip PMS generation for opaque PSK"\
6013 -S "SSL - None of the common ciphersuites is usable" \
6014 -S "SSL - Unknown identity received" \
6015 -S "SSL - Verification of the message MAC failed"
6016
6017requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6018run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006019 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6020 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006021 psk_identity=def psk=beef" \
6022 0 \
6023 -C "skip PMS generation for opaque PSK"\
6024 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006025 -C "session hash for extended master secret"\
6026 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006027 -S "SSL - None of the common ciphersuites is usable" \
6028 -S "SSL - Unknown identity received" \
6029 -S "SSL - Verification of the message MAC failed"
6030
6031requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6032run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006033 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6034 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006035 psk_identity=def psk=beef" \
6036 0 \
6037 -C "skip PMS generation for opaque PSK"\
6038 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006039 -C "session hash for extended master secret"\
6040 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006041 -S "SSL - None of the common ciphersuites is usable" \
6042 -S "SSL - Unknown identity received" \
6043 -S "SSL - Verification of the message MAC failed"
6044
6045requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6046run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006047 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6048 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006049 psk_identity=def psk=beef" \
6050 0 \
6051 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006052 -C "session hash for extended master secret"\
6053 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006054 -S "SSL - None of the common ciphersuites is usable" \
6055 -S "SSL - Unknown identity received" \
6056 -S "SSL - Verification of the message MAC failed"
6057
6058requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6059run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006060 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6061 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006062 psk_identity=def psk=beef" \
6063 0 \
6064 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006065 -C "session hash for extended master secret"\
6066 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006067 -S "SSL - None of the common ciphersuites is usable" \
6068 -S "SSL - Unknown identity received" \
6069 -S "SSL - Verification of the message MAC failed"
6070
6071requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
6072run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006073 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6074 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006075 psk_identity=def psk=beef" \
6076 1 \
6077 -s "SSL - Verification of the message MAC failed"
6078
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006079run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006080 "$P_SRV" \
6081 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6082 psk_identity=foo psk=abc123" \
6083 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006084 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006085 -S "SSL - Unknown identity received" \
6086 -S "SSL - Verification of the message MAC failed"
6087
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006088run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006089 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6090 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6091 psk_identity=foo psk=abc123" \
6092 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006093 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006094 -s "SSL - Unknown identity received" \
6095 -S "SSL - Verification of the message MAC failed"
6096
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006097run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006098 "$P_SRV psk_list=abc,dead,def,beef" \
6099 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6100 psk_identity=abc psk=dead" \
6101 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006102 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006103 -S "SSL - Unknown identity received" \
6104 -S "SSL - Verification of the message MAC failed"
6105
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006106run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006107 "$P_SRV psk_list=abc,dead,def,beef" \
6108 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6109 psk_identity=def psk=beef" \
6110 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006111 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006112 -S "SSL - Unknown identity received" \
6113 -S "SSL - Verification of the message MAC failed"
6114
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006115run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006116 "$P_SRV psk_list=abc,dead,def,beef" \
6117 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6118 psk_identity=ghi psk=beef" \
6119 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006120 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006121 -s "SSL - Unknown identity received" \
6122 -S "SSL - Verification of the message MAC failed"
6123
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006124run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006125 "$P_SRV psk_list=abc,dead,def,beef" \
6126 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6127 psk_identity=abc psk=beef" \
6128 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01006129 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006130 -S "SSL - Unknown identity received" \
6131 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006132
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006133# Tests for EC J-PAKE
6134
Hanno Beckerfa452c42020-08-14 15:42:49 +01006135requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006136run_test "ECJPAKE: client not configured" \
6137 "$P_SRV debug_level=3" \
6138 "$P_CLI debug_level=3" \
6139 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006140 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006141 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006142 -S "found ecjpake kkpp extension" \
6143 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006144 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006145 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006146 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006147 -S "None of the common ciphersuites is usable"
6148
Hanno Beckerfa452c42020-08-14 15:42:49 +01006149requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006150run_test "ECJPAKE: server not configured" \
6151 "$P_SRV debug_level=3" \
6152 "$P_CLI debug_level=3 ecjpake_pw=bla \
6153 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6154 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006155 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006156 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006157 -s "found ecjpake kkpp extension" \
6158 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006159 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006160 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006161 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006162 -s "None of the common ciphersuites is usable"
6163
Hanno Beckerfa452c42020-08-14 15:42:49 +01006164requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006165run_test "ECJPAKE: working, TLS" \
6166 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6167 "$P_CLI debug_level=3 ecjpake_pw=bla \
6168 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006169 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006170 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006171 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006172 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006173 -s "found ecjpake kkpp extension" \
6174 -S "skip ecjpake kkpp extension" \
6175 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006176 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006177 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006178 -S "None of the common ciphersuites is usable" \
6179 -S "SSL - Verification of the message MAC failed"
6180
Janos Follath74537a62016-09-02 13:45:28 +01006181server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006182requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006183run_test "ECJPAKE: password mismatch, TLS" \
6184 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6185 "$P_CLI debug_level=3 ecjpake_pw=bad \
6186 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6187 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006188 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006189 -s "SSL - Verification of the message MAC failed"
6190
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006191requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006192run_test "ECJPAKE: working, DTLS" \
6193 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6194 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6195 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6196 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006197 -c "re-using cached ecjpake parameters" \
6198 -S "SSL - Verification of the message MAC failed"
6199
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006200requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006201run_test "ECJPAKE: working, DTLS, no cookie" \
6202 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6203 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6204 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6205 0 \
6206 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006207 -S "SSL - Verification of the message MAC failed"
6208
Janos Follath74537a62016-09-02 13:45:28 +01006209server_needs_more_time 1
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006210requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006211run_test "ECJPAKE: password mismatch, DTLS" \
6212 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6213 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6214 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6215 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006216 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006217 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006218
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006219# for tests with configs/config-thread.h
Dave Rodgman7ed75e22021-06-29 19:05:34 +01006220requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006221run_test "ECJPAKE: working, DTLS, nolog" \
6222 "$P_SRV dtls=1 ecjpake_pw=bla" \
6223 "$P_CLI dtls=1 ecjpake_pw=bla \
6224 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6225 0
6226
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006227# Tests for ciphersuites per version
6228
Janos Follathe2681a42016-03-07 15:57:05 +00006229requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006230requires_config_enabled MBEDTLS_CAMELLIA_C
6231requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006232run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006233 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006234 "$P_CLI force_version=ssl3" \
6235 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006236 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006237
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
6239requires_config_enabled MBEDTLS_CAMELLIA_C
6240requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006241run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006242 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01006243 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006244 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006245 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006246
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6248requires_config_enabled MBEDTLS_CAMELLIA_C
6249requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006250run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006251 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006252 "$P_CLI force_version=tls1_1" \
6253 0 \
6254 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
6255
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6257requires_config_enabled MBEDTLS_CAMELLIA_C
6258requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006259run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01006260 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006261 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006262 0 \
6263 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
6264
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006265# Test for ClientHello without extensions
6266
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006267requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006268run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006269 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006270 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006271 0 \
6272 -s "dumping 'client hello extensions' (0 bytes)"
6273
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006274# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006275
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006276run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006277 "$P_SRV" \
6278 "$P_CLI request_size=100" \
6279 0 \
6280 -s "Read from client: 100 bytes read$"
6281
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006282run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006283 "$P_SRV" \
6284 "$P_CLI request_size=500" \
6285 0 \
6286 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006287
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006288# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006289
Janos Follathe2681a42016-03-07 15:57:05 +00006290requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006291run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006292 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006293 "$P_CLI request_size=1 force_version=ssl3 \
6294 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6295 0 \
6296 -s "Read from client: 1 bytes read"
6297
Janos Follathe2681a42016-03-07 15:57:05 +00006298requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006299run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006300 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006301 "$P_CLI request_size=1 force_version=ssl3 \
6302 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6303 0 \
6304 -s "Read from client: 1 bytes read"
6305
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006306run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006307 "$P_SRV" \
6308 "$P_CLI request_size=1 force_version=tls1 \
6309 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6310 0 \
6311 -s "Read from client: 1 bytes read"
6312
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006313run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006314 "$P_SRV" \
6315 "$P_CLI request_size=1 force_version=tls1 etm=0 \
6316 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6317 0 \
6318 -s "Read from client: 1 bytes read"
6319
Hanno Becker32c55012017-11-10 08:42:54 +00006320requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006321run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006322 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006323 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006324 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006325 0 \
6326 -s "Read from client: 1 bytes read"
6327
Hanno Becker32c55012017-11-10 08:42:54 +00006328requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006329run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006330 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006331 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006332 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006333 0 \
6334 -s "Read from client: 1 bytes read"
6335
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006336run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006337 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006338 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006339 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6340 0 \
6341 -s "Read from client: 1 bytes read"
6342
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006343run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006344 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6345 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006346 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006347 0 \
6348 -s "Read from client: 1 bytes read"
6349
6350requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006351run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006352 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006353 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006354 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006355 0 \
6356 -s "Read from client: 1 bytes read"
6357
Hanno Becker8501f982017-11-10 08:59:04 +00006358requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006359run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006360 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6361 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6362 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006363 0 \
6364 -s "Read from client: 1 bytes read"
6365
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006366run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006367 "$P_SRV" \
6368 "$P_CLI request_size=1 force_version=tls1_1 \
6369 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6370 0 \
6371 -s "Read from client: 1 bytes read"
6372
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006373run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006374 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006375 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006376 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006377 0 \
6378 -s "Read from client: 1 bytes read"
6379
6380requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006381run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006382 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006383 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006384 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006385 0 \
6386 -s "Read from client: 1 bytes read"
6387
6388requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006389run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006390 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006391 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006392 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006393 0 \
6394 -s "Read from client: 1 bytes read"
6395
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006396run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006397 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006398 "$P_CLI request_size=1 force_version=tls1_1 \
6399 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6400 0 \
6401 -s "Read from client: 1 bytes read"
6402
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006403run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006404 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006405 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006406 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006407 0 \
6408 -s "Read from client: 1 bytes read"
6409
Hanno Becker8501f982017-11-10 08:59:04 +00006410requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006411run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006412 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006413 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006414 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006415 0 \
6416 -s "Read from client: 1 bytes read"
6417
Hanno Becker32c55012017-11-10 08:42:54 +00006418requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006419run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006420 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006421 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006422 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006423 0 \
6424 -s "Read from client: 1 bytes read"
6425
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006426run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006427 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006428 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006429 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6430 0 \
6431 -s "Read from client: 1 bytes read"
6432
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006433run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006434 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006435 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006436 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006437 0 \
6438 -s "Read from client: 1 bytes read"
6439
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006440run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006441 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006442 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006443 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006444 0 \
6445 -s "Read from client: 1 bytes read"
6446
Hanno Becker32c55012017-11-10 08:42:54 +00006447requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006448run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006449 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006450 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006451 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006452 0 \
6453 -s "Read from client: 1 bytes read"
6454
Hanno Becker8501f982017-11-10 08:59:04 +00006455requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006456run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006457 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006458 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006459 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006460 0 \
6461 -s "Read from client: 1 bytes read"
6462
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006463run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006464 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006465 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006466 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6467 0 \
6468 -s "Read from client: 1 bytes read"
6469
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006470run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006471 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006472 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006473 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006474 0 \
6475 -s "Read from client: 1 bytes read"
6476
Hanno Becker32c55012017-11-10 08:42:54 +00006477requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006478run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006479 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006480 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006481 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006482 0 \
6483 -s "Read from client: 1 bytes read"
6484
Hanno Becker8501f982017-11-10 08:59:04 +00006485requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006486run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006487 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006488 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006489 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006490 0 \
6491 -s "Read from client: 1 bytes read"
6492
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006493run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006494 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006495 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006496 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6497 0 \
6498 -s "Read from client: 1 bytes read"
6499
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006500run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006501 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006502 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006503 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6504 0 \
6505 -s "Read from client: 1 bytes read"
6506
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006507# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006508
6509requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006510run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006511 "$P_SRV dtls=1 force_version=dtls1" \
6512 "$P_CLI dtls=1 request_size=1 \
6513 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6514 0 \
6515 -s "Read from client: 1 bytes read"
6516
6517requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006518run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006519 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6520 "$P_CLI dtls=1 request_size=1 \
6521 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6522 0 \
6523 -s "Read from client: 1 bytes read"
6524
6525requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6526requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006527run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006528 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6529 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006530 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6531 0 \
6532 -s "Read from client: 1 bytes read"
6533
6534requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6535requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006536run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006537 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006538 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006539 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006540 0 \
6541 -s "Read from client: 1 bytes read"
6542
6543requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006544run_test "Small client packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006545 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006546 "$P_CLI dtls=1 request_size=1 \
6547 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6548 0 \
6549 -s "Read from client: 1 bytes read"
6550
6551requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006552run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006553 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006554 "$P_CLI dtls=1 request_size=1 \
6555 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6556 0 \
6557 -s "Read from client: 1 bytes read"
6558
6559requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6560requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006561run_test "Small client packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006562 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006563 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006564 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006565 0 \
6566 -s "Read from client: 1 bytes read"
6567
6568requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6569requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006570run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006571 "$P_SRV dtls=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006572 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006573 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006574 0 \
6575 -s "Read from client: 1 bytes read"
6576
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006577# Tests for small server packets
6578
6579requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6580run_test "Small server packet SSLv3 BlockCipher" \
6581 "$P_SRV response_size=1 min_version=ssl3" \
6582 "$P_CLI force_version=ssl3 \
6583 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6584 0 \
6585 -c "Read from server: 1 bytes read"
6586
6587requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6588run_test "Small server packet SSLv3 StreamCipher" \
6589 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6590 "$P_CLI force_version=ssl3 \
6591 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6592 0 \
6593 -c "Read from server: 1 bytes read"
6594
6595run_test "Small server packet TLS 1.0 BlockCipher" \
6596 "$P_SRV response_size=1" \
6597 "$P_CLI force_version=tls1 \
6598 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6599 0 \
6600 -c "Read from server: 1 bytes read"
6601
6602run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6603 "$P_SRV response_size=1" \
6604 "$P_CLI force_version=tls1 etm=0 \
6605 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6606 0 \
6607 -c "Read from server: 1 bytes read"
6608
6609requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6610run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6611 "$P_SRV response_size=1 trunc_hmac=1" \
6612 "$P_CLI force_version=tls1 \
6613 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6614 0 \
6615 -c "Read from server: 1 bytes read"
6616
6617requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6618run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6619 "$P_SRV response_size=1 trunc_hmac=1" \
6620 "$P_CLI force_version=tls1 \
6621 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6622 0 \
6623 -c "Read from server: 1 bytes read"
6624
6625run_test "Small server packet TLS 1.0 StreamCipher" \
6626 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6627 "$P_CLI force_version=tls1 \
6628 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6629 0 \
6630 -c "Read from server: 1 bytes read"
6631
6632run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6633 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6634 "$P_CLI force_version=tls1 \
6635 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6636 0 \
6637 -c "Read from server: 1 bytes read"
6638
6639requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6640run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6641 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6642 "$P_CLI force_version=tls1 \
6643 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6644 0 \
6645 -c "Read from server: 1 bytes read"
6646
6647requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6648run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6649 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6650 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6651 trunc_hmac=1 etm=0" \
6652 0 \
6653 -c "Read from server: 1 bytes read"
6654
6655run_test "Small server packet TLS 1.1 BlockCipher" \
6656 "$P_SRV response_size=1" \
6657 "$P_CLI force_version=tls1_1 \
6658 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6659 0 \
6660 -c "Read from server: 1 bytes read"
6661
6662run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6663 "$P_SRV response_size=1" \
6664 "$P_CLI force_version=tls1_1 \
6665 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6666 0 \
6667 -c "Read from server: 1 bytes read"
6668
6669requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6670run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6671 "$P_SRV response_size=1 trunc_hmac=1" \
6672 "$P_CLI force_version=tls1_1 \
6673 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6674 0 \
6675 -c "Read from server: 1 bytes read"
6676
6677requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6678run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6679 "$P_SRV response_size=1 trunc_hmac=1" \
6680 "$P_CLI force_version=tls1_1 \
6681 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6682 0 \
6683 -c "Read from server: 1 bytes read"
6684
6685run_test "Small server packet TLS 1.1 StreamCipher" \
6686 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6687 "$P_CLI force_version=tls1_1 \
6688 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6689 0 \
6690 -c "Read from server: 1 bytes read"
6691
6692run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6693 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6694 "$P_CLI force_version=tls1_1 \
6695 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6696 0 \
6697 -c "Read from server: 1 bytes read"
6698
6699requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6700run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6701 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6702 "$P_CLI force_version=tls1_1 \
6703 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6704 0 \
6705 -c "Read from server: 1 bytes read"
6706
6707requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6708run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6709 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6710 "$P_CLI force_version=tls1_1 \
6711 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6712 0 \
6713 -c "Read from server: 1 bytes read"
6714
6715run_test "Small server packet TLS 1.2 BlockCipher" \
6716 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006717 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006718 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6719 0 \
6720 -c "Read from server: 1 bytes read"
6721
6722run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6723 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006724 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006725 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6726 0 \
6727 -c "Read from server: 1 bytes read"
6728
6729run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6730 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006731 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006732 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6733 0 \
6734 -c "Read from server: 1 bytes read"
6735
6736requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6737run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6738 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006739 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006740 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6741 0 \
6742 -c "Read from server: 1 bytes read"
6743
6744requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6745run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6746 "$P_SRV response_size=1 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006747 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006748 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6749 0 \
6750 -c "Read from server: 1 bytes read"
6751
6752run_test "Small server packet TLS 1.2 StreamCipher" \
6753 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006754 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006755 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6756 0 \
6757 -c "Read from server: 1 bytes read"
6758
6759run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
6760 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006761 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006762 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6763 0 \
6764 -c "Read from server: 1 bytes read"
6765
6766requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6767run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
6768 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006769 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006770 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6771 0 \
6772 -c "Read from server: 1 bytes read"
6773
6774requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6775run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6776 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006777 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006778 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6779 0 \
6780 -c "Read from server: 1 bytes read"
6781
6782run_test "Small server packet TLS 1.2 AEAD" \
6783 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006784 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006785 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6786 0 \
6787 -c "Read from server: 1 bytes read"
6788
6789run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6790 "$P_SRV response_size=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006791 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006792 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6793 0 \
6794 -c "Read from server: 1 bytes read"
6795
6796# Tests for small server packets in DTLS
6797
6798requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6799run_test "Small server packet DTLS 1.0" \
6800 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
6801 "$P_CLI dtls=1 \
6802 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6803 0 \
6804 -c "Read from server: 1 bytes read"
6805
6806requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6807run_test "Small server packet DTLS 1.0, without EtM" \
6808 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6809 "$P_CLI dtls=1 \
6810 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6811 0 \
6812 -c "Read from server: 1 bytes read"
6813
6814requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6815requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6816run_test "Small server packet DTLS 1.0, truncated hmac" \
6817 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6818 "$P_CLI dtls=1 trunc_hmac=1 \
6819 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6820 0 \
6821 -c "Read from server: 1 bytes read"
6822
6823requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6824requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6825run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6826 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6827 "$P_CLI dtls=1 \
6828 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6829 0 \
6830 -c "Read from server: 1 bytes read"
6831
6832requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6833run_test "Small server packet DTLS 1.2" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006834 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006835 "$P_CLI dtls=1 \
6836 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6837 0 \
6838 -c "Read from server: 1 bytes read"
6839
6840requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6841run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006842 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006843 "$P_CLI dtls=1 \
6844 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6845 0 \
6846 -c "Read from server: 1 bytes read"
6847
6848requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6849requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6850run_test "Small server packet DTLS 1.2, truncated hmac" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006851 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006852 "$P_CLI dtls=1 \
6853 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6854 0 \
6855 -c "Read from server: 1 bytes read"
6856
6857requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6858requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6859run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00006860 "$P_SRV dtls=1 response_size=1 force_version=dtls12 trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006861 "$P_CLI dtls=1 \
6862 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6863 0 \
6864 -c "Read from server: 1 bytes read"
6865
Janos Follath00efff72016-05-06 13:48:23 +01006866# A test for extensions in SSLv3
Janos Follath00efff72016-05-06 13:48:23 +01006867requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Yuto Takanoa49124e2021-07-08 15:56:33 +01006868requires_max_content_len 4096
Janos Follath00efff72016-05-06 13:48:23 +01006869run_test "SSLv3 with extensions, server side" \
6870 "$P_SRV min_version=ssl3 debug_level=3" \
6871 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
6872 0 \
6873 -S "dumping 'client hello extensions'" \
6874 -S "server hello, total extension length:"
6875
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006876# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006877
Angus Grattonc4dd0732018-04-11 16:28:39 +10006878# How many fragments do we expect to write $1 bytes?
6879fragments_for_write() {
6880 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6881}
6882
Janos Follathe2681a42016-03-07 15:57:05 +00006883requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006884run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006885 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006886 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006887 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6888 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006889 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6890 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006891
Janos Follathe2681a42016-03-07 15:57:05 +00006892requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006893run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006894 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006895 "$P_CLI request_size=16384 force_version=ssl3 \
6896 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6897 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006898 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6899 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006900
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006901run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006902 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006903 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006904 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6905 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006906 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6907 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006908
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006909run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006910 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006911 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
6912 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6913 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006914 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006915
Hanno Becker32c55012017-11-10 08:42:54 +00006916requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006917run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006918 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006919 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006920 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006921 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006922 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6923 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006924
Hanno Becker32c55012017-11-10 08:42:54 +00006925requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006926run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006927 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006928 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006929 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006930 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006931 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006932
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006933run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006934 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006935 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006936 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6937 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006938 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006939
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006940run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006941 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6942 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006943 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006944 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006945 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006946
6947requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006948run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006949 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006950 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006951 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006952 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006953 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006954
Hanno Becker278fc7a2017-11-10 09:16:28 +00006955requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006956run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006957 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006958 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006959 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006960 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006961 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6962 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006963
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006964run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006965 "$P_SRV" \
6966 "$P_CLI request_size=16384 force_version=tls1_1 \
6967 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6968 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006969 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6970 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006971
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006972run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006973 "$P_SRV" \
6974 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6975 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006976 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006977 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006978
Hanno Becker32c55012017-11-10 08:42:54 +00006979requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006980run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006981 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006982 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006983 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006984 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006985 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006986
Hanno Becker32c55012017-11-10 08:42:54 +00006987requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006988run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006989 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006990 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006991 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006992 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006993 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006994
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006995run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006996 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6997 "$P_CLI request_size=16384 force_version=tls1_1 \
6998 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6999 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007000 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7001 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007002
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007003run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007004 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007005 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007006 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007007 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007008 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7009 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007010
Hanno Becker278fc7a2017-11-10 09:16:28 +00007011requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007012run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007013 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007014 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007015 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007016 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007017 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007018
Hanno Becker278fc7a2017-11-10 09:16:28 +00007019requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007020run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007021 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007022 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007023 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007024 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007025 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7026 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007027
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007028run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007029 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007030 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007031 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7032 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007033 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7034 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007035
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007036run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007037 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007038 "$P_CLI request_size=16384 force_version=tls12 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007039 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7040 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007041 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007042
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007043run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007044 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007045 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01007046 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007047 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007048 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7049 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007050
Hanno Becker32c55012017-11-10 08:42:54 +00007051requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007052run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007053 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007054 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007055 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007056 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007057 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007058
Hanno Becker278fc7a2017-11-10 09:16:28 +00007059requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007060run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007061 "$P_SRV trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007062 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007063 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007064 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007065 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7066 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007067
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007068run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007069 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007070 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007071 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7072 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007073 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7074 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007075
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007076run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01007077 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007078 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00007079 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7080 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007081 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00007082
Hanno Becker32c55012017-11-10 08:42:54 +00007083requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007084run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007085 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007086 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007087 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007088 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007089 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007090
Hanno Becker278fc7a2017-11-10 09:16:28 +00007091requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007092run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00007093 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007094 "$P_CLI request_size=16384 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00007095 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007096 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007097 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7098 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007099
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007100run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007101 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007102 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007103 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7104 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007105 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7106 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007107
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007108run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007109 "$P_SRV" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007110 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007111 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7112 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10007113 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
7114 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007115
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007116# Test for large server packets
Yuto Takanoa49124e2021-07-08 15:56:33 +01007117# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007118requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
7119run_test "Large server packet SSLv3 StreamCipher" \
7120 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7121 "$P_CLI force_version=ssl3 \
7122 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7123 0 \
7124 -c "Read from server: 16384 bytes read"
7125
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04007126# Checking next 4 tests logs for 1n-1 split against BEAST too
7127requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
7128run_test "Large server packet SSLv3 BlockCipher" \
7129 "$P_SRV response_size=16384 min_version=ssl3" \
7130 "$P_CLI force_version=ssl3 recsplit=0 \
7131 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7132 0 \
7133 -c "Read from server: 1 bytes read"\
7134 -c "16383 bytes read"\
7135 -C "Read from server: 16384 bytes read"
7136
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007137run_test "Large server packet TLS 1.0 BlockCipher" \
7138 "$P_SRV response_size=16384" \
7139 "$P_CLI force_version=tls1 recsplit=0 \
7140 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7141 0 \
7142 -c "Read from server: 1 bytes read"\
7143 -c "16383 bytes read"\
7144 -C "Read from server: 16384 bytes read"
7145
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007146run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
7147 "$P_SRV response_size=16384" \
7148 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
7149 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7150 0 \
7151 -c "Read from server: 1 bytes read"\
7152 -c "16383 bytes read"\
7153 -C "Read from server: 16384 bytes read"
7154
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007155requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7156run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
7157 "$P_SRV response_size=16384" \
7158 "$P_CLI force_version=tls1 recsplit=0 \
7159 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7160 trunc_hmac=1" \
7161 0 \
7162 -c "Read from server: 1 bytes read"\
7163 -c "16383 bytes read"\
7164 -C "Read from server: 16384 bytes read"
7165
7166requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7167run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
7168 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7169 "$P_CLI force_version=tls1 \
7170 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7171 trunc_hmac=1" \
7172 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007173 -s "16384 bytes written in 1 fragments" \
7174 -c "Read from server: 16384 bytes read"
7175
7176run_test "Large server packet TLS 1.0 StreamCipher" \
7177 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7178 "$P_CLI force_version=tls1 \
7179 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7180 0 \
7181 -s "16384 bytes written in 1 fragments" \
7182 -c "Read from server: 16384 bytes read"
7183
7184run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
7185 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7186 "$P_CLI force_version=tls1 \
7187 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7188 0 \
7189 -s "16384 bytes written in 1 fragments" \
7190 -c "Read from server: 16384 bytes read"
7191
7192requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7193run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
7194 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7195 "$P_CLI force_version=tls1 \
7196 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7197 0 \
7198 -s "16384 bytes written in 1 fragments" \
7199 -c "Read from server: 16384 bytes read"
7200
7201requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7202run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
7203 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7204 "$P_CLI force_version=tls1 \
7205 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7206 0 \
7207 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007208 -c "Read from server: 16384 bytes read"
7209
7210run_test "Large server packet TLS 1.1 BlockCipher" \
7211 "$P_SRV response_size=16384" \
7212 "$P_CLI force_version=tls1_1 \
7213 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7214 0 \
7215 -c "Read from server: 16384 bytes read"
7216
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007217run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
7218 "$P_SRV response_size=16384" \
7219 "$P_CLI force_version=tls1_1 etm=0 \
7220 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007221 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007222 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007223 -c "Read from server: 16384 bytes read"
7224
7225requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7226run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
7227 "$P_SRV response_size=16384" \
7228 "$P_CLI force_version=tls1_1 \
7229 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7230 trunc_hmac=1" \
7231 0 \
7232 -c "Read from server: 16384 bytes read"
7233
7234requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007235run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
7236 "$P_SRV response_size=16384 trunc_hmac=1" \
7237 "$P_CLI force_version=tls1_1 \
7238 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7239 0 \
7240 -s "16384 bytes written in 1 fragments" \
7241 -c "Read from server: 16384 bytes read"
7242
7243run_test "Large server packet TLS 1.1 StreamCipher" \
7244 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7245 "$P_CLI force_version=tls1_1 \
7246 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7247 0 \
7248 -c "Read from server: 16384 bytes read"
7249
7250run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
7251 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7252 "$P_CLI force_version=tls1_1 \
7253 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7254 0 \
7255 -s "16384 bytes written in 1 fragments" \
7256 -c "Read from server: 16384 bytes read"
7257
7258requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007259run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
7260 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7261 "$P_CLI force_version=tls1_1 \
7262 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7263 trunc_hmac=1" \
7264 0 \
7265 -c "Read from server: 16384 bytes read"
7266
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007267run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
7268 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7269 "$P_CLI force_version=tls1_1 \
7270 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7271 0 \
7272 -s "16384 bytes written in 1 fragments" \
7273 -c "Read from server: 16384 bytes read"
7274
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007275run_test "Large server packet TLS 1.2 BlockCipher" \
7276 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007277 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007278 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7279 0 \
7280 -c "Read from server: 16384 bytes read"
7281
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007282run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
7283 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007284 "$P_CLI force_version=tls12 etm=0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007285 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
7286 0 \
7287 -s "16384 bytes written in 1 fragments" \
7288 -c "Read from server: 16384 bytes read"
7289
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007290run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
7291 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007292 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007293 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
7294 0 \
7295 -c "Read from server: 16384 bytes read"
7296
7297requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7298run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
7299 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007300 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007301 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
7302 trunc_hmac=1" \
7303 0 \
7304 -c "Read from server: 16384 bytes read"
7305
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007306run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
7307 "$P_SRV response_size=16384 trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007308 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007309 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
7310 0 \
7311 -s "16384 bytes written in 1 fragments" \
7312 -c "Read from server: 16384 bytes read"
7313
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007314run_test "Large server packet TLS 1.2 StreamCipher" \
7315 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007316 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007317 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7318 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007319 -s "16384 bytes written in 1 fragments" \
7320 -c "Read from server: 16384 bytes read"
7321
7322run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
7323 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007324 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007325 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
7326 0 \
7327 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007328 -c "Read from server: 16384 bytes read"
7329
7330requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7331run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7332 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007333 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007334 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7335 trunc_hmac=1" \
7336 0 \
7337 -c "Read from server: 16384 bytes read"
7338
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007339requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7340run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7341 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007342 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007343 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7344 0 \
7345 -s "16384 bytes written in 1 fragments" \
7346 -c "Read from server: 16384 bytes read"
7347
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007348run_test "Large server packet TLS 1.2 AEAD" \
7349 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007350 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007351 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7352 0 \
7353 -c "Read from server: 16384 bytes read"
7354
7355run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7356 "$P_SRV response_size=16384" \
Xiaofei Baif40545d2021-12-02 08:43:35 +00007357 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007358 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7359 0 \
7360 -c "Read from server: 16384 bytes read"
7361
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007362# Tests for restartable ECC
7363
7364requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7365run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007366 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007367 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007368 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007369 debug_level=1" \
7370 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007371 -C "x509_verify_cert.*4b00" \
7372 -C "mbedtls_pk_verify.*4b00" \
7373 -C "mbedtls_ecdh_make_public.*4b00" \
7374 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007375
7376requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7377run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007378 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007379 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007380 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007381 debug_level=1 ec_max_ops=0" \
7382 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007383 -C "x509_verify_cert.*4b00" \
7384 -C "mbedtls_pk_verify.*4b00" \
7385 -C "mbedtls_ecdh_make_public.*4b00" \
7386 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007387
7388requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7389run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007390 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007391 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007392 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007393 debug_level=1 ec_max_ops=65535" \
7394 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007395 -C "x509_verify_cert.*4b00" \
7396 -C "mbedtls_pk_verify.*4b00" \
7397 -C "mbedtls_ecdh_make_public.*4b00" \
7398 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007399
7400requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7401run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007402 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007403 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007404 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007405 debug_level=1 ec_max_ops=1000" \
7406 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007407 -c "x509_verify_cert.*4b00" \
7408 -c "mbedtls_pk_verify.*4b00" \
7409 -c "mbedtls_ecdh_make_public.*4b00" \
7410 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007411
7412requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007413run_test "EC restart: TLS, max_ops=1000, badsign" \
7414 "$P_SRV auth_mode=required \
7415 crt_file=data_files/server5-badsign.crt \
7416 key_file=data_files/server5.key" \
7417 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7418 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7419 debug_level=1 ec_max_ops=1000" \
7420 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007421 -c "x509_verify_cert.*4b00" \
7422 -C "mbedtls_pk_verify.*4b00" \
7423 -C "mbedtls_ecdh_make_public.*4b00" \
7424 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007425 -c "! The certificate is not correctly signed by the trusted CA" \
7426 -c "! mbedtls_ssl_handshake returned" \
7427 -c "X509 - Certificate verification failed"
7428
7429requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7430run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7431 "$P_SRV auth_mode=required \
7432 crt_file=data_files/server5-badsign.crt \
7433 key_file=data_files/server5.key" \
7434 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7435 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7436 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7437 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007438 -c "x509_verify_cert.*4b00" \
7439 -c "mbedtls_pk_verify.*4b00" \
7440 -c "mbedtls_ecdh_make_public.*4b00" \
7441 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007442 -c "! The certificate is not correctly signed by the trusted CA" \
7443 -C "! mbedtls_ssl_handshake returned" \
7444 -C "X509 - Certificate verification failed"
7445
7446requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7447run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7448 "$P_SRV auth_mode=required \
7449 crt_file=data_files/server5-badsign.crt \
7450 key_file=data_files/server5.key" \
7451 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7452 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7453 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7454 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007455 -C "x509_verify_cert.*4b00" \
7456 -c "mbedtls_pk_verify.*4b00" \
7457 -c "mbedtls_ecdh_make_public.*4b00" \
7458 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007459 -C "! The certificate is not correctly signed by the trusted CA" \
7460 -C "! mbedtls_ssl_handshake returned" \
7461 -C "X509 - Certificate verification failed"
7462
7463requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007464run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007465 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007466 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007467 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007468 dtls=1 debug_level=1 ec_max_ops=1000" \
7469 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007470 -c "x509_verify_cert.*4b00" \
7471 -c "mbedtls_pk_verify.*4b00" \
7472 -c "mbedtls_ecdh_make_public.*4b00" \
7473 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007474
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007475requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7476run_test "EC restart: TLS, max_ops=1000 no client auth" \
7477 "$P_SRV" \
7478 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7479 debug_level=1 ec_max_ops=1000" \
7480 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007481 -c "x509_verify_cert.*4b00" \
7482 -c "mbedtls_pk_verify.*4b00" \
7483 -c "mbedtls_ecdh_make_public.*4b00" \
7484 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007485
7486requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7487run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7488 "$P_SRV psk=abc123" \
7489 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7490 psk=abc123 debug_level=1 ec_max_ops=1000" \
7491 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007492 -C "x509_verify_cert.*4b00" \
7493 -C "mbedtls_pk_verify.*4b00" \
7494 -C "mbedtls_ecdh_make_public.*4b00" \
7495 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007496
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007497# Tests of asynchronous private key support in SSL
7498
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007499requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007500run_test "SSL async private: sign, delay=0" \
7501 "$P_SRV \
7502 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007503 "$P_CLI" \
7504 0 \
7505 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007506 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007507
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007508requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007509run_test "SSL async private: sign, delay=1" \
7510 "$P_SRV \
7511 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007512 "$P_CLI" \
7513 0 \
7514 -s "Async sign callback: using key slot " \
7515 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007516 -s "Async resume (slot [0-9]): sign done, status=0"
7517
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007518requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7519run_test "SSL async private: sign, delay=2" \
7520 "$P_SRV \
7521 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7522 "$P_CLI" \
7523 0 \
7524 -s "Async sign callback: using key slot " \
7525 -U "Async sign callback: using key slot " \
7526 -s "Async resume (slot [0-9]): call 1 more times." \
7527 -s "Async resume (slot [0-9]): call 0 more times." \
7528 -s "Async resume (slot [0-9]): sign done, status=0"
7529
Gilles Peskined3268832018-04-26 06:23:59 +02007530# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7531# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7532requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7534run_test "SSL async private: sign, RSA, TLS 1.1" \
7535 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7536 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7537 "$P_CLI force_version=tls1_1" \
7538 0 \
7539 -s "Async sign callback: using key slot " \
7540 -s "Async resume (slot [0-9]): sign done, status=0"
7541
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007542requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007543run_test "SSL async private: sign, SNI" \
7544 "$P_SRV debug_level=3 \
7545 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7546 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7547 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7548 "$P_CLI server_name=polarssl.example" \
7549 0 \
7550 -s "Async sign callback: using key slot " \
7551 -s "Async resume (slot [0-9]): sign done, status=0" \
7552 -s "parse ServerName extension" \
7553 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7554 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7555
7556requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007557run_test "SSL async private: decrypt, delay=0" \
7558 "$P_SRV \
7559 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7560 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7561 0 \
7562 -s "Async decrypt callback: using key slot " \
7563 -s "Async resume (slot [0-9]): decrypt done, status=0"
7564
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007565requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007566run_test "SSL async private: decrypt, delay=1" \
7567 "$P_SRV \
7568 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7569 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7570 0 \
7571 -s "Async decrypt callback: using key slot " \
7572 -s "Async resume (slot [0-9]): call 0 more times." \
7573 -s "Async resume (slot [0-9]): decrypt done, status=0"
7574
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007575requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007576run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7577 "$P_SRV psk=abc123 \
7578 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7579 "$P_CLI psk=abc123 \
7580 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7581 0 \
7582 -s "Async decrypt callback: using key slot " \
7583 -s "Async resume (slot [0-9]): decrypt done, status=0"
7584
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007585requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007586run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7587 "$P_SRV psk=abc123 \
7588 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7589 "$P_CLI psk=abc123 \
7590 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7591 0 \
7592 -s "Async decrypt callback: using key slot " \
7593 -s "Async resume (slot [0-9]): call 0 more times." \
7594 -s "Async resume (slot [0-9]): decrypt done, status=0"
7595
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007596requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007597run_test "SSL async private: sign callback not present" \
7598 "$P_SRV \
7599 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7600 "$P_CLI; [ \$? -eq 1 ] &&
7601 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7602 0 \
7603 -S "Async sign callback" \
7604 -s "! mbedtls_ssl_handshake returned" \
7605 -s "The own private key or pre-shared key is not set, but needed" \
7606 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7607 -s "Successful connection"
7608
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007609requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007610run_test "SSL async private: decrypt callback not present" \
7611 "$P_SRV debug_level=1 \
7612 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7613 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7614 [ \$? -eq 1 ] && $P_CLI" \
7615 0 \
7616 -S "Async decrypt callback" \
7617 -s "! mbedtls_ssl_handshake returned" \
7618 -s "got no RSA private key" \
7619 -s "Async resume (slot [0-9]): sign done, status=0" \
7620 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007621
7622# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007623requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007624run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007625 "$P_SRV \
7626 async_operations=s async_private_delay1=1 \
7627 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7628 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007629 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7630 0 \
7631 -s "Async sign callback: using key slot 0," \
7632 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007633 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007634
7635# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007636requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007637run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007638 "$P_SRV \
7639 async_operations=s async_private_delay2=1 \
7640 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7641 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007642 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7643 0 \
7644 -s "Async sign callback: using key slot 0," \
7645 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007646 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007647
7648# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007649requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007650run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007651 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007652 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007653 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7654 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007655 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7656 0 \
7657 -s "Async sign callback: using key slot 1," \
7658 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007659 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007660
7661# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007662requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007663run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007664 "$P_SRV \
7665 async_operations=s async_private_delay1=1 \
7666 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7667 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007668 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7669 0 \
7670 -s "Async sign callback: no key matches this certificate."
7671
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007672requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007673run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007674 "$P_SRV \
7675 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7676 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007677 "$P_CLI" \
7678 1 \
7679 -s "Async sign callback: injected error" \
7680 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007681 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007682 -s "! mbedtls_ssl_handshake returned"
7683
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007684requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007685run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007686 "$P_SRV \
7687 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7688 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007689 "$P_CLI" \
7690 1 \
7691 -s "Async sign callback: using key slot " \
7692 -S "Async resume" \
7693 -s "Async cancel"
7694
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007695requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007696run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007697 "$P_SRV \
7698 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7699 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007700 "$P_CLI" \
7701 1 \
7702 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007703 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007704 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007705 -s "! mbedtls_ssl_handshake returned"
7706
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007707requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007708run_test "SSL async private: decrypt, error in start" \
7709 "$P_SRV \
7710 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7711 async_private_error=1" \
7712 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7713 1 \
7714 -s "Async decrypt callback: injected error" \
7715 -S "Async resume" \
7716 -S "Async cancel" \
7717 -s "! mbedtls_ssl_handshake returned"
7718
7719requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7720run_test "SSL async private: decrypt, cancel after start" \
7721 "$P_SRV \
7722 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7723 async_private_error=2" \
7724 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7725 1 \
7726 -s "Async decrypt callback: using key slot " \
7727 -S "Async resume" \
7728 -s "Async cancel"
7729
7730requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7731run_test "SSL async private: decrypt, error in resume" \
7732 "$P_SRV \
7733 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7734 async_private_error=3" \
7735 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7736 1 \
7737 -s "Async decrypt callback: using key slot " \
7738 -s "Async resume callback: decrypt done but injected error" \
7739 -S "Async cancel" \
7740 -s "! mbedtls_ssl_handshake returned"
7741
7742requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007743run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007744 "$P_SRV \
7745 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7746 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007747 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7748 0 \
7749 -s "Async cancel" \
7750 -s "! mbedtls_ssl_handshake returned" \
7751 -s "Async resume" \
7752 -s "Successful connection"
7753
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007754requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007755run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007756 "$P_SRV \
7757 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7758 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007759 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7760 0 \
7761 -s "! mbedtls_ssl_handshake returned" \
7762 -s "Async resume" \
7763 -s "Successful connection"
7764
7765# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007766requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007767run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007768 "$P_SRV \
7769 async_operations=s async_private_delay1=1 async_private_error=-2 \
7770 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7771 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007772 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7773 [ \$? -eq 1 ] &&
7774 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7775 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007776 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007777 -S "Async resume" \
7778 -s "Async cancel" \
7779 -s "! mbedtls_ssl_handshake returned" \
7780 -s "Async sign callback: no key matches this certificate." \
7781 -s "Successful connection"
7782
7783# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007784requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007785run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007786 "$P_SRV \
7787 async_operations=s async_private_delay1=1 async_private_error=-3 \
7788 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7789 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007790 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7791 [ \$? -eq 1 ] &&
7792 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7793 0 \
7794 -s "Async resume" \
7795 -s "! mbedtls_ssl_handshake returned" \
7796 -s "Async sign callback: no key matches this certificate." \
7797 -s "Successful connection"
7798
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007799requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007800requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007801run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007802 "$P_SRV \
7803 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007804 exchanges=2 renegotiation=1" \
7805 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7806 0 \
7807 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007808 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007809
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007810requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007811requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007812run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007813 "$P_SRV \
7814 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007815 exchanges=2 renegotiation=1 renegotiate=1" \
7816 "$P_CLI exchanges=2 renegotiation=1" \
7817 0 \
7818 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007819 -s "Async resume (slot [0-9]): sign done, status=0"
7820
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007821requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007822requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007823run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007824 "$P_SRV \
7825 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7826 exchanges=2 renegotiation=1" \
7827 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7828 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7829 0 \
7830 -s "Async decrypt callback: using key slot " \
7831 -s "Async resume (slot [0-9]): decrypt done, status=0"
7832
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007833requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007834requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007835run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007836 "$P_SRV \
7837 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7838 exchanges=2 renegotiation=1 renegotiate=1" \
7839 "$P_CLI exchanges=2 renegotiation=1 \
7840 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7841 0 \
7842 -s "Async decrypt callback: using key slot " \
7843 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007844
Ron Eldor58093c82018-06-28 13:22:05 +03007845# Tests for ECC extensions (rfc 4492)
7846
Ron Eldor643df7c2018-06-28 16:17:00 +03007847requires_config_enabled MBEDTLS_AES_C
7848requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7849requires_config_enabled MBEDTLS_SHA256_C
7850requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007851run_test "Force a non ECC ciphersuite in the client side" \
7852 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007853 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007854 0 \
7855 -C "client hello, adding supported_elliptic_curves extension" \
7856 -C "client hello, adding supported_point_formats extension" \
7857 -S "found supported elliptic curves extension" \
7858 -S "found supported point formats extension"
7859
Ron Eldor643df7c2018-06-28 16:17:00 +03007860requires_config_enabled MBEDTLS_AES_C
7861requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7862requires_config_enabled MBEDTLS_SHA256_C
7863requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007864run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007865 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007866 "$P_CLI debug_level=3" \
7867 0 \
7868 -C "found supported_point_formats extension" \
7869 -S "server hello, supported_point_formats extension"
7870
Ron Eldor643df7c2018-06-28 16:17:00 +03007871requires_config_enabled MBEDTLS_AES_C
7872requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7873requires_config_enabled MBEDTLS_SHA256_C
7874requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007875run_test "Force an ECC ciphersuite in the client side" \
7876 "$P_SRV debug_level=3" \
7877 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7878 0 \
7879 -c "client hello, adding supported_elliptic_curves extension" \
7880 -c "client hello, adding supported_point_formats extension" \
7881 -s "found supported elliptic curves extension" \
7882 -s "found supported point formats extension"
7883
Ron Eldor643df7c2018-06-28 16:17:00 +03007884requires_config_enabled MBEDTLS_AES_C
7885requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7886requires_config_enabled MBEDTLS_SHA256_C
7887requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007888run_test "Force an ECC ciphersuite in the server side" \
7889 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7890 "$P_CLI debug_level=3" \
7891 0 \
7892 -c "found supported_point_formats extension" \
7893 -s "server hello, supported_point_formats extension"
7894
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007895# Tests for DTLS HelloVerifyRequest
7896
7897run_test "DTLS cookie: enabled" \
7898 "$P_SRV dtls=1 debug_level=2" \
7899 "$P_CLI dtls=1 debug_level=2" \
7900 0 \
7901 -s "cookie verification failed" \
7902 -s "cookie verification passed" \
7903 -S "cookie verification skipped" \
7904 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007905 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007906 -S "SSL - The requested feature is not available"
7907
7908run_test "DTLS cookie: disabled" \
7909 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7910 "$P_CLI dtls=1 debug_level=2" \
7911 0 \
7912 -S "cookie verification failed" \
7913 -S "cookie verification passed" \
7914 -s "cookie verification skipped" \
7915 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007916 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007917 -S "SSL - The requested feature is not available"
7918
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007919run_test "DTLS cookie: default (failing)" \
7920 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7921 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7922 1 \
7923 -s "cookie verification failed" \
7924 -S "cookie verification passed" \
7925 -S "cookie verification skipped" \
7926 -C "received hello verify request" \
7927 -S "hello verification requested" \
7928 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007929
7930requires_ipv6
7931run_test "DTLS cookie: enabled, IPv6" \
7932 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7933 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7934 0 \
7935 -s "cookie verification failed" \
7936 -s "cookie verification passed" \
7937 -S "cookie verification skipped" \
7938 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007939 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007940 -S "SSL - The requested feature is not available"
7941
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007942run_test "DTLS cookie: enabled, nbio" \
7943 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7944 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7945 0 \
7946 -s "cookie verification failed" \
7947 -s "cookie verification passed" \
7948 -S "cookie verification skipped" \
7949 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007950 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007951 -S "SSL - The requested feature is not available"
7952
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007953# Tests for client reconnecting from the same port with DTLS
7954
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007955not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007956run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007957 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7958 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007959 0 \
7960 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007961 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007962 -S "Client initiated reconnection from same port"
7963
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007964not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007965run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007966 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7967 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007968 0 \
7969 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007970 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007971 -s "Client initiated reconnection from same port"
7972
Paul Bakker362689d2016-05-13 10:33:25 +01007973not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7974run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007975 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7976 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007977 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007978 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007979 -s "Client initiated reconnection from same port"
7980
Paul Bakker362689d2016-05-13 10:33:25 +01007981only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7982run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7983 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7984 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7985 0 \
7986 -S "The operation timed out" \
7987 -s "Client initiated reconnection from same port"
7988
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007989run_test "DTLS client reconnect from same port: no cookies" \
7990 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007991 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7992 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007993 -s "The operation timed out" \
7994 -S "Client initiated reconnection from same port"
7995
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007996run_test "DTLS client reconnect from same port: attacker-injected" \
7997 -p "$P_PXY inject_clihlo=1" \
7998 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7999 "$P_CLI dtls=1 exchanges=2" \
8000 0 \
8001 -s "possible client reconnect from the same port" \
8002 -S "Client initiated reconnection from same port"
8003
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008004# Tests for various cases of client authentication with DTLS
8005# (focused on handshake flows and message parsing)
8006
8007run_test "DTLS client auth: required" \
8008 "$P_SRV dtls=1 auth_mode=required" \
8009 "$P_CLI dtls=1" \
8010 0 \
8011 -s "Verifying peer X.509 certificate... ok"
8012
8013run_test "DTLS client auth: optional, client has no cert" \
8014 "$P_SRV dtls=1 auth_mode=optional" \
8015 "$P_CLI dtls=1 crt_file=none key_file=none" \
8016 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008017 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008018
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008019run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008020 "$P_SRV dtls=1 auth_mode=none" \
8021 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
8022 0 \
8023 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01008024 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02008025
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02008026run_test "DTLS wrong PSK: badmac alert" \
8027 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
8028 "$P_CLI dtls=1 psk=abc124" \
8029 1 \
8030 -s "SSL - Verification of the message MAC failed" \
8031 -c "SSL - A fatal alert message was received from our peer"
8032
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02008033# Tests for receiving fragmented handshake messages with DTLS
8034
8035requires_gnutls
8036run_test "DTLS reassembly: no fragmentation (gnutls server)" \
8037 "$G_SRV -u --mtu 2048 -a" \
8038 "$P_CLI dtls=1 debug_level=2" \
8039 0 \
8040 -C "found fragmented DTLS handshake message" \
8041 -C "error"
8042
8043requires_gnutls
8044run_test "DTLS reassembly: some fragmentation (gnutls server)" \
8045 "$G_SRV -u --mtu 512" \
8046 "$P_CLI dtls=1 debug_level=2" \
8047 0 \
8048 -c "found fragmented DTLS handshake message" \
8049 -C "error"
8050
8051requires_gnutls
8052run_test "DTLS reassembly: more fragmentation (gnutls server)" \
8053 "$G_SRV -u --mtu 128" \
8054 "$P_CLI dtls=1 debug_level=2" \
8055 0 \
8056 -c "found fragmented DTLS handshake message" \
8057 -C "error"
8058
8059requires_gnutls
8060run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
8061 "$G_SRV -u --mtu 128" \
8062 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8063 0 \
8064 -c "found fragmented DTLS handshake message" \
8065 -C "error"
8066
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008067requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008068requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008069run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
8070 "$G_SRV -u --mtu 256" \
8071 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
8072 0 \
8073 -c "found fragmented DTLS handshake message" \
8074 -c "client hello, adding renegotiation extension" \
8075 -c "found renegotiation extension" \
8076 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008077 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008078 -C "error" \
8079 -s "Extra-header:"
8080
8081requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01008082requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008083run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
8084 "$G_SRV -u --mtu 256" \
8085 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
8086 0 \
8087 -c "found fragmented DTLS handshake message" \
8088 -c "client hello, adding renegotiation extension" \
8089 -c "found renegotiation extension" \
8090 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02008091 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02008092 -C "error" \
8093 -s "Extra-header:"
8094
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008095run_test "DTLS reassembly: no fragmentation (openssl server)" \
8096 "$O_SRV -dtls1 -mtu 2048" \
8097 "$P_CLI dtls=1 debug_level=2" \
8098 0 \
8099 -C "found fragmented DTLS handshake message" \
8100 -C "error"
8101
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008102run_test "DTLS reassembly: some fragmentation (openssl server)" \
8103 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008104 "$P_CLI dtls=1 debug_level=2" \
8105 0 \
8106 -c "found fragmented DTLS handshake message" \
8107 -C "error"
8108
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008109run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008110 "$O_SRV -dtls1 -mtu 256" \
8111 "$P_CLI dtls=1 debug_level=2" \
8112 0 \
8113 -c "found fragmented DTLS handshake message" \
8114 -C "error"
8115
8116run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
8117 "$O_SRV -dtls1 -mtu 256" \
8118 "$P_CLI dtls=1 nbio=2 debug_level=2" \
8119 0 \
8120 -c "found fragmented DTLS handshake message" \
8121 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008122
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008123# Tests for sending fragmented handshake messages with DTLS
8124#
8125# Use client auth when we need the client to send large messages,
8126# and use large cert chains on both sides too (the long chains we have all use
8127# both RSA and ECDSA, but ideally we should have long chains with either).
8128# Sizes reached (UDP payload):
8129# - 2037B for server certificate
8130# - 1542B for client certificate
8131# - 1013B for newsessionticket
8132# - all others below 512B
8133# All those tests assume MAX_CONTENT_LEN is at least 2048
8134
8135requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8136requires_config_enabled MBEDTLS_RSA_C
8137requires_config_enabled MBEDTLS_ECDSA_C
8138requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008139requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008140run_test "DTLS fragmenting: none (for reference)" \
8141 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8142 crt_file=data_files/server7_int-ca.crt \
8143 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008144 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008145 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008146 "$P_CLI dtls=1 debug_level=2 \
8147 crt_file=data_files/server8_int-ca2.crt \
8148 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008149 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008150 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008151 0 \
8152 -S "found fragmented DTLS handshake message" \
8153 -C "found fragmented DTLS handshake message" \
8154 -C "error"
8155
8156requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8157requires_config_enabled MBEDTLS_RSA_C
8158requires_config_enabled MBEDTLS_ECDSA_C
8159requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008160requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008161run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008162 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8163 crt_file=data_files/server7_int-ca.crt \
8164 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008165 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008166 max_frag_len=1024" \
8167 "$P_CLI dtls=1 debug_level=2 \
8168 crt_file=data_files/server8_int-ca2.crt \
8169 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008170 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008171 max_frag_len=2048" \
8172 0 \
8173 -S "found fragmented DTLS handshake message" \
8174 -c "found fragmented DTLS handshake message" \
8175 -C "error"
8176
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008177# With the MFL extension, the server has no way of forcing
8178# the client to not exceed a certain MTU; hence, the following
8179# test can't be replicated with an MTU proxy such as the one
8180# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008181requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8182requires_config_enabled MBEDTLS_RSA_C
8183requires_config_enabled MBEDTLS_ECDSA_C
8184requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008185requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008186run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008187 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8188 crt_file=data_files/server7_int-ca.crt \
8189 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008190 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008191 max_frag_len=512" \
8192 "$P_CLI dtls=1 debug_level=2 \
8193 crt_file=data_files/server8_int-ca2.crt \
8194 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008195 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01008196 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008197 0 \
8198 -S "found fragmented DTLS handshake message" \
8199 -c "found fragmented DTLS handshake message" \
8200 -C "error"
8201
8202requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8203requires_config_enabled MBEDTLS_RSA_C
8204requires_config_enabled MBEDTLS_ECDSA_C
8205requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008206requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008207run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008208 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8209 crt_file=data_files/server7_int-ca.crt \
8210 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008211 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008212 max_frag_len=2048" \
8213 "$P_CLI dtls=1 debug_level=2 \
8214 crt_file=data_files/server8_int-ca2.crt \
8215 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008216 hs_timeout=2500-60000 \
8217 max_frag_len=1024" \
8218 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008219 -S "found fragmented DTLS handshake message" \
8220 -c "found fragmented DTLS handshake message" \
8221 -C "error"
8222
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008223# While not required by the standard defining the MFL extension
8224# (according to which it only applies to records, not to datagrams),
8225# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8226# as otherwise there wouldn't be any means to communicate MTU restrictions
8227# to the peer.
8228# The next test checks that no datagrams significantly larger than the
8229# negotiated MFL are sent.
8230requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8231requires_config_enabled MBEDTLS_RSA_C
8232requires_config_enabled MBEDTLS_ECDSA_C
8233requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008234requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008235run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008236 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008237 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
8238 crt_file=data_files/server7_int-ca.crt \
8239 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008240 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008241 max_frag_len=2048" \
8242 "$P_CLI dtls=1 debug_level=2 \
8243 crt_file=data_files/server8_int-ca2.crt \
8244 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008245 hs_timeout=2500-60000 \
8246 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008247 0 \
8248 -S "found fragmented DTLS handshake message" \
8249 -c "found fragmented DTLS handshake message" \
8250 -C "error"
8251
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008252requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8253requires_config_enabled MBEDTLS_RSA_C
8254requires_config_enabled MBEDTLS_ECDSA_C
8255requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008256requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008257run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008258 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8259 crt_file=data_files/server7_int-ca.crt \
8260 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008261 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008262 max_frag_len=2048" \
8263 "$P_CLI dtls=1 debug_level=2 \
8264 crt_file=data_files/server8_int-ca2.crt \
8265 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008266 hs_timeout=2500-60000 \
8267 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008268 0 \
8269 -s "found fragmented DTLS handshake message" \
8270 -c "found fragmented DTLS handshake message" \
8271 -C "error"
8272
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008273# While not required by the standard defining the MFL extension
8274# (according to which it only applies to records, not to datagrams),
8275# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8276# as otherwise there wouldn't be any means to communicate MTU restrictions
8277# to the peer.
8278# The next test checks that no datagrams significantly larger than the
8279# negotiated MFL are sent.
8280requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8281requires_config_enabled MBEDTLS_RSA_C
8282requires_config_enabled MBEDTLS_ECDSA_C
8283requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +01008284requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008285run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008286 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008287 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8288 crt_file=data_files/server7_int-ca.crt \
8289 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008290 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008291 max_frag_len=2048" \
8292 "$P_CLI dtls=1 debug_level=2 \
8293 crt_file=data_files/server8_int-ca2.crt \
8294 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008295 hs_timeout=2500-60000 \
8296 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008297 0 \
8298 -s "found fragmented DTLS handshake message" \
8299 -c "found fragmented DTLS handshake message" \
8300 -C "error"
8301
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008302requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8303requires_config_enabled MBEDTLS_RSA_C
8304requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008305requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008306run_test "DTLS fragmenting: none (for reference) (MTU)" \
8307 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8308 crt_file=data_files/server7_int-ca.crt \
8309 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008310 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008311 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008312 "$P_CLI dtls=1 debug_level=2 \
8313 crt_file=data_files/server8_int-ca2.crt \
8314 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008315 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008316 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008317 0 \
8318 -S "found fragmented DTLS handshake message" \
8319 -C "found fragmented DTLS handshake message" \
8320 -C "error"
8321
8322requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8323requires_config_enabled MBEDTLS_RSA_C
8324requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008325requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008326run_test "DTLS fragmenting: client (MTU)" \
8327 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8328 crt_file=data_files/server7_int-ca.crt \
8329 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008330 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008331 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008332 "$P_CLI dtls=1 debug_level=2 \
8333 crt_file=data_files/server8_int-ca2.crt \
8334 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008335 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008336 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008337 0 \
8338 -s "found fragmented DTLS handshake message" \
8339 -C "found fragmented DTLS handshake message" \
8340 -C "error"
8341
8342requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8343requires_config_enabled MBEDTLS_RSA_C
8344requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008345requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008346run_test "DTLS fragmenting: server (MTU)" \
8347 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8348 crt_file=data_files/server7_int-ca.crt \
8349 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008350 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008351 mtu=512" \
8352 "$P_CLI dtls=1 debug_level=2 \
8353 crt_file=data_files/server8_int-ca2.crt \
8354 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008355 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008356 mtu=2048" \
8357 0 \
8358 -S "found fragmented DTLS handshake message" \
8359 -c "found fragmented DTLS handshake message" \
8360 -C "error"
8361
8362requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8363requires_config_enabled MBEDTLS_RSA_C
8364requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008365requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008366run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008367 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008368 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8369 crt_file=data_files/server7_int-ca.crt \
8370 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008371 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008372 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008373 "$P_CLI dtls=1 debug_level=2 \
8374 crt_file=data_files/server8_int-ca2.crt \
8375 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008376 hs_timeout=2500-60000 \
8377 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008378 0 \
8379 -s "found fragmented DTLS handshake message" \
8380 -c "found fragmented DTLS handshake message" \
8381 -C "error"
8382
Andrzej Kurek77826052018-10-11 07:34:08 -04008383# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008384requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8385requires_config_enabled MBEDTLS_RSA_C
8386requires_config_enabled MBEDTLS_ECDSA_C
8387requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008388requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008389requires_config_enabled MBEDTLS_AES_C
8390requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008391requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008392run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008393 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008394 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8395 crt_file=data_files/server7_int-ca.crt \
8396 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008397 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008398 mtu=512" \
8399 "$P_CLI dtls=1 debug_level=2 \
8400 crt_file=data_files/server8_int-ca2.crt \
8401 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008402 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8403 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008404 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008405 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008406 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008407 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008408 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008409
Andrzej Kurek7311c782018-10-11 06:49:41 -04008410# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008411# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008412# The ratio of max/min timeout should ideally equal 4 to accept two
8413# retransmissions, but in some cases (like both the server and client using
8414# fragmentation and auto-reduction) an extra retransmission might occur,
8415# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008416not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008417requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8418requires_config_enabled MBEDTLS_RSA_C
8419requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008420requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008421requires_config_enabled MBEDTLS_AES_C
8422requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008423requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008424run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008425 -p "$P_PXY mtu=508" \
8426 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8427 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008428 key_file=data_files/server7.key \
8429 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008430 "$P_CLI dtls=1 debug_level=2 \
8431 crt_file=data_files/server8_int-ca2.crt \
8432 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008433 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8434 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008435 0 \
8436 -s "found fragmented DTLS handshake message" \
8437 -c "found fragmented DTLS handshake message" \
8438 -C "error"
8439
Andrzej Kurek77826052018-10-11 07:34:08 -04008440# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008441only_with_valgrind
8442requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8443requires_config_enabled MBEDTLS_RSA_C
8444requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008445requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008446requires_config_enabled MBEDTLS_AES_C
8447requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008448requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008449run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008450 -p "$P_PXY mtu=508" \
8451 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8452 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008453 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008454 hs_timeout=250-10000" \
8455 "$P_CLI dtls=1 debug_level=2 \
8456 crt_file=data_files/server8_int-ca2.crt \
8457 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008458 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008459 hs_timeout=250-10000" \
8460 0 \
8461 -s "found fragmented DTLS handshake message" \
8462 -c "found fragmented DTLS handshake message" \
8463 -C "error"
8464
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008465# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008466# OTOH the client might resend if the server is to slow to reset after sending
8467# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008468not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008469requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8470requires_config_enabled MBEDTLS_RSA_C
8471requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008472requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008473run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008474 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008475 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8476 crt_file=data_files/server7_int-ca.crt \
8477 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008478 hs_timeout=10000-60000 \
8479 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008480 "$P_CLI dtls=1 debug_level=2 \
8481 crt_file=data_files/server8_int-ca2.crt \
8482 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008483 hs_timeout=10000-60000 \
8484 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008485 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008486 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008487 -s "found fragmented DTLS handshake message" \
8488 -c "found fragmented DTLS handshake message" \
8489 -C "error"
8490
Andrzej Kurek77826052018-10-11 07:34:08 -04008491# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008492# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8493# OTOH the client might resend if the server is to slow to reset after sending
8494# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008495not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008496requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8497requires_config_enabled MBEDTLS_RSA_C
8498requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008499requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008500requires_config_enabled MBEDTLS_AES_C
8501requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008502requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008503run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008504 -p "$P_PXY mtu=512" \
8505 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8506 crt_file=data_files/server7_int-ca.crt \
8507 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008508 hs_timeout=10000-60000 \
8509 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008510 "$P_CLI dtls=1 debug_level=2 \
8511 crt_file=data_files/server8_int-ca2.crt \
8512 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008513 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8514 hs_timeout=10000-60000 \
8515 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008516 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008517 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008518 -s "found fragmented DTLS handshake message" \
8519 -c "found fragmented DTLS handshake message" \
8520 -C "error"
8521
Andrzej Kurek7311c782018-10-11 06:49:41 -04008522not_with_valgrind # spurious autoreduction due to timeout
8523requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8524requires_config_enabled MBEDTLS_RSA_C
8525requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008526requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008527run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008528 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008529 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8530 crt_file=data_files/server7_int-ca.crt \
8531 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008532 hs_timeout=10000-60000 \
8533 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008534 "$P_CLI dtls=1 debug_level=2 \
8535 crt_file=data_files/server8_int-ca2.crt \
8536 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008537 hs_timeout=10000-60000 \
8538 mtu=1024 nbio=2" \
8539 0 \
8540 -S "autoreduction" \
8541 -s "found fragmented DTLS handshake message" \
8542 -c "found fragmented DTLS handshake message" \
8543 -C "error"
8544
Andrzej Kurek77826052018-10-11 07:34:08 -04008545# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008546not_with_valgrind # spurious autoreduction due to timeout
8547requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8548requires_config_enabled MBEDTLS_RSA_C
8549requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008550requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008551requires_config_enabled MBEDTLS_AES_C
8552requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008553requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04008554run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8555 -p "$P_PXY mtu=512" \
8556 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8557 crt_file=data_files/server7_int-ca.crt \
8558 key_file=data_files/server7.key \
8559 hs_timeout=10000-60000 \
8560 mtu=512 nbio=2" \
8561 "$P_CLI dtls=1 debug_level=2 \
8562 crt_file=data_files/server8_int-ca2.crt \
8563 key_file=data_files/server8.key \
8564 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8565 hs_timeout=10000-60000 \
8566 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008567 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008568 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008569 -s "found fragmented DTLS handshake message" \
8570 -c "found fragmented DTLS handshake message" \
8571 -C "error"
8572
Andrzej Kurek77826052018-10-11 07:34:08 -04008573# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008574# This ensures things still work after session_reset().
8575# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008576# Since we don't support reading fragmented ClientHello yet,
8577# up the MTU to 1450 (larger than ClientHello with session ticket,
8578# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008579# An autoreduction on the client-side might happen if the server is
8580# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008581# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008582# resumed listening, which would result in a spurious autoreduction.
8583not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008584requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8585requires_config_enabled MBEDTLS_RSA_C
8586requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008587requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008588requires_config_enabled MBEDTLS_AES_C
8589requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008590requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008591run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8592 -p "$P_PXY mtu=1450" \
8593 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8594 crt_file=data_files/server7_int-ca.crt \
8595 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008596 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008597 mtu=1450" \
8598 "$P_CLI dtls=1 debug_level=2 \
8599 crt_file=data_files/server8_int-ca2.crt \
8600 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008601 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008602 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008603 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008604 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008605 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008606 -s "found fragmented DTLS handshake message" \
8607 -c "found fragmented DTLS handshake message" \
8608 -C "error"
8609
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008610# An autoreduction on the client-side might happen if the server is
8611# slow to reset, therefore omitting '-C "autoreduction"' below.
8612not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008613requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8614requires_config_enabled MBEDTLS_RSA_C
8615requires_config_enabled MBEDTLS_ECDSA_C
8616requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008617requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008618requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8619requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008620requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008621run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8622 -p "$P_PXY mtu=512" \
8623 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8624 crt_file=data_files/server7_int-ca.crt \
8625 key_file=data_files/server7.key \
8626 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008627 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008628 mtu=512" \
8629 "$P_CLI dtls=1 debug_level=2 \
8630 crt_file=data_files/server8_int-ca2.crt \
8631 key_file=data_files/server8.key \
8632 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008633 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008634 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008635 mtu=512" \
8636 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008637 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008638 -s "found fragmented DTLS handshake message" \
8639 -c "found fragmented DTLS handshake message" \
8640 -C "error"
8641
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008642# An autoreduction on the client-side might happen if the server is
8643# slow to reset, therefore omitting '-C "autoreduction"' below.
8644not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008645requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8646requires_config_enabled MBEDTLS_RSA_C
8647requires_config_enabled MBEDTLS_ECDSA_C
8648requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008649requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008650requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8651requires_config_enabled MBEDTLS_AES_C
8652requires_config_enabled MBEDTLS_GCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008653requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008654run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8655 -p "$P_PXY mtu=512" \
8656 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8657 crt_file=data_files/server7_int-ca.crt \
8658 key_file=data_files/server7.key \
8659 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008660 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008661 mtu=512" \
8662 "$P_CLI dtls=1 debug_level=2 \
8663 crt_file=data_files/server8_int-ca2.crt \
8664 key_file=data_files/server8.key \
8665 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008666 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008667 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008668 mtu=512" \
8669 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008670 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008671 -s "found fragmented DTLS handshake message" \
8672 -c "found fragmented DTLS handshake message" \
8673 -C "error"
8674
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008675# An autoreduction on the client-side might happen if the server is
8676# slow to reset, therefore omitting '-C "autoreduction"' below.
8677not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008678requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8679requires_config_enabled MBEDTLS_RSA_C
8680requires_config_enabled MBEDTLS_ECDSA_C
8681requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008682requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008683requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8684requires_config_enabled MBEDTLS_AES_C
8685requires_config_enabled MBEDTLS_CCM_C
Yuto Takanoa49124e2021-07-08 15:56:33 +01008686requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008687run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008688 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008689 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8690 crt_file=data_files/server7_int-ca.crt \
8691 key_file=data_files/server7.key \
8692 exchanges=2 renegotiation=1 \
8693 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008694 hs_timeout=10000-60000 \
8695 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008696 "$P_CLI dtls=1 debug_level=2 \
8697 crt_file=data_files/server8_int-ca2.crt \
8698 key_file=data_files/server8.key \
8699 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008700 hs_timeout=10000-60000 \
8701 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008702 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008703 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008704 -s "found fragmented DTLS handshake message" \
8705 -c "found fragmented DTLS handshake message" \
8706 -C "error"
8707
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008708# An autoreduction on the client-side might happen if the server is
8709# slow to reset, therefore omitting '-C "autoreduction"' below.
8710not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008711requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8712requires_config_enabled MBEDTLS_RSA_C
8713requires_config_enabled MBEDTLS_ECDSA_C
8714requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008715requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008716requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8717requires_config_enabled MBEDTLS_AES_C
8718requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8719requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008720requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008721run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008722 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008723 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8724 crt_file=data_files/server7_int-ca.crt \
8725 key_file=data_files/server7.key \
8726 exchanges=2 renegotiation=1 \
8727 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008728 hs_timeout=10000-60000 \
8729 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008730 "$P_CLI dtls=1 debug_level=2 \
8731 crt_file=data_files/server8_int-ca2.crt \
8732 key_file=data_files/server8.key \
8733 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008734 hs_timeout=10000-60000 \
8735 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008736 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008737 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008738 -s "found fragmented DTLS handshake message" \
8739 -c "found fragmented DTLS handshake message" \
8740 -C "error"
8741
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008742# An autoreduction on the client-side might happen if the server is
8743# slow to reset, therefore omitting '-C "autoreduction"' below.
8744not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008745requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8746requires_config_enabled MBEDTLS_RSA_C
8747requires_config_enabled MBEDTLS_ECDSA_C
8748requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008749requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008750requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8751requires_config_enabled MBEDTLS_AES_C
8752requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanoa49124e2021-07-08 15:56:33 +01008753requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008754run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008755 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008756 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8757 crt_file=data_files/server7_int-ca.crt \
8758 key_file=data_files/server7.key \
8759 exchanges=2 renegotiation=1 \
8760 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008761 hs_timeout=10000-60000 \
8762 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008763 "$P_CLI dtls=1 debug_level=2 \
8764 crt_file=data_files/server8_int-ca2.crt \
8765 key_file=data_files/server8.key \
8766 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008767 hs_timeout=10000-60000 \
8768 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008769 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008770 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008771 -s "found fragmented DTLS handshake message" \
8772 -c "found fragmented DTLS handshake message" \
8773 -C "error"
8774
Andrzej Kurek77826052018-10-11 07:34:08 -04008775# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008776requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8777requires_config_enabled MBEDTLS_RSA_C
8778requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008779requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008780requires_config_enabled MBEDTLS_AES_C
8781requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008782client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008783requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008784run_test "DTLS fragmenting: proxy MTU + 3d" \
8785 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008786 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008787 crt_file=data_files/server7_int-ca.crt \
8788 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008789 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008790 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008791 crt_file=data_files/server8_int-ca2.crt \
8792 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008793 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008794 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008795 0 \
8796 -s "found fragmented DTLS handshake message" \
8797 -c "found fragmented DTLS handshake message" \
8798 -C "error"
8799
Andrzej Kurek77826052018-10-11 07:34:08 -04008800# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008801requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8802requires_config_enabled MBEDTLS_RSA_C
8803requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskinee7738c32021-07-13 20:34:55 +02008804requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008805requires_config_enabled MBEDTLS_AES_C
8806requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008807client_needs_more_time 2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008808requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008809run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8810 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8811 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8812 crt_file=data_files/server7_int-ca.crt \
8813 key_file=data_files/server7.key \
8814 hs_timeout=250-10000 mtu=512 nbio=2" \
8815 "$P_CLI dtls=1 debug_level=2 \
8816 crt_file=data_files/server8_int-ca2.crt \
8817 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008818 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008819 hs_timeout=250-10000 mtu=512 nbio=2" \
8820 0 \
8821 -s "found fragmented DTLS handshake message" \
8822 -c "found fragmented DTLS handshake message" \
8823 -C "error"
8824
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008825# interop tests for DTLS fragmentating with reliable connection
8826#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008827# here and below we just want to test that the we fragment in a way that
8828# pleases other implementations, so we don't need the peer to fragment
8829requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8830requires_config_enabled MBEDTLS_RSA_C
8831requires_config_enabled MBEDTLS_ECDSA_C
8832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008833requires_gnutls
Yuto Takanoa49124e2021-07-08 15:56:33 +01008834requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008835run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8836 "$G_SRV -u" \
8837 "$P_CLI dtls=1 debug_level=2 \
8838 crt_file=data_files/server8_int-ca2.crt \
8839 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008840 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008841 0 \
8842 -c "fragmenting handshake message" \
8843 -C "error"
8844
8845requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8846requires_config_enabled MBEDTLS_RSA_C
8847requires_config_enabled MBEDTLS_ECDSA_C
8848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008849requires_gnutls
Yuto Takano75ab9282021-07-26 08:27:47 +01008850requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008851run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
8852 "$G_SRV -u" \
8853 "$P_CLI dtls=1 debug_level=2 \
8854 crt_file=data_files/server8_int-ca2.crt \
8855 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008856 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008857 0 \
8858 -c "fragmenting handshake message" \
8859 -C "error"
8860
Hanno Beckerb9a00862018-08-28 10:20:22 +01008861# We use --insecure for the GnuTLS client because it expects
8862# the hostname / IP it connects to to be the name used in the
8863# certificate obtained from the server. Here, however, it
8864# connects to 127.0.0.1 while our test certificates use 'localhost'
8865# as the server name in the certificate. This will make the
8866# certifiate validation fail, but passing --insecure makes
8867# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008868requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8869requires_config_enabled MBEDTLS_RSA_C
8870requires_config_enabled MBEDTLS_ECDSA_C
8871requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008872requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008873requires_not_i686
Yuto Takanoa49124e2021-07-08 15:56:33 +01008874requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008875run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008876 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008877 crt_file=data_files/server7_int-ca.crt \
8878 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008879 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008880 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008881 0 \
8882 -s "fragmenting handshake message"
8883
Hanno Beckerb9a00862018-08-28 10:20:22 +01008884# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008885requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8886requires_config_enabled MBEDTLS_RSA_C
8887requires_config_enabled MBEDTLS_ECDSA_C
8888requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008889requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008890requires_not_i686
Yuto Takano75ab9282021-07-26 08:27:47 +01008891requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008892run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008893 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008894 crt_file=data_files/server7_int-ca.crt \
8895 key_file=data_files/server7.key \
8896 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008897 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008898 0 \
8899 -s "fragmenting handshake message"
8900
8901requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8902requires_config_enabled MBEDTLS_RSA_C
8903requires_config_enabled MBEDTLS_ECDSA_C
8904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008905requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008906run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8907 "$O_SRV -dtls1_2 -verify 10" \
8908 "$P_CLI dtls=1 debug_level=2 \
8909 crt_file=data_files/server8_int-ca2.crt \
8910 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008911 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008912 0 \
8913 -c "fragmenting handshake message" \
8914 -C "error"
8915
8916requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8917requires_config_enabled MBEDTLS_RSA_C
8918requires_config_enabled MBEDTLS_ECDSA_C
8919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008920requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008921run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
8922 "$O_SRV -dtls1 -verify 10" \
8923 "$P_CLI dtls=1 debug_level=2 \
8924 crt_file=data_files/server8_int-ca2.crt \
8925 key_file=data_files/server8.key \
8926 mtu=512 force_version=dtls1" \
8927 0 \
8928 -c "fragmenting handshake message" \
8929 -C "error"
8930
8931requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8932requires_config_enabled MBEDTLS_RSA_C
8933requires_config_enabled MBEDTLS_ECDSA_C
8934requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanoa49124e2021-07-08 15:56:33 +01008935requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008936run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8937 "$P_SRV dtls=1 debug_level=2 \
8938 crt_file=data_files/server7_int-ca.crt \
8939 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008940 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008941 "$O_CLI -dtls1_2" \
8942 0 \
8943 -s "fragmenting handshake message"
8944
8945requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8946requires_config_enabled MBEDTLS_RSA_C
8947requires_config_enabled MBEDTLS_ECDSA_C
8948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Yuto Takano75ab9282021-07-26 08:27:47 +01008949requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008950run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
8951 "$P_SRV dtls=1 debug_level=2 \
8952 crt_file=data_files/server7_int-ca.crt \
8953 key_file=data_files/server7.key \
8954 mtu=512 force_version=dtls1" \
8955 "$O_CLI -dtls1" \
8956 0 \
8957 -s "fragmenting handshake message"
8958
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008959# interop tests for DTLS fragmentating with unreliable connection
8960#
8961# again we just want to test that the we fragment in a way that
8962# pleases other implementations, so we don't need the peer to fragment
8963requires_gnutls_next
8964requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8965requires_config_enabled MBEDTLS_RSA_C
8966requires_config_enabled MBEDTLS_ECDSA_C
8967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008968client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01008969requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008970run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8971 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8972 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008973 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008974 crt_file=data_files/server8_int-ca2.crt \
8975 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00008976 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008977 0 \
8978 -c "fragmenting handshake message" \
8979 -C "error"
8980
8981requires_gnutls_next
8982requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8983requires_config_enabled MBEDTLS_RSA_C
8984requires_config_enabled MBEDTLS_ECDSA_C
8985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008986client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01008987requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008988run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
8989 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8990 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008991 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008992 crt_file=data_files/server8_int-ca2.crt \
8993 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008994 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008995 0 \
8996 -c "fragmenting handshake message" \
8997 -C "error"
8998
k-stachowiak17a38d32019-02-18 15:29:56 +01008999requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009000requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9001requires_config_enabled MBEDTLS_RSA_C
9002requires_config_enabled MBEDTLS_ECDSA_C
9003requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9004client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009005requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009006run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
9007 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9008 "$P_SRV dtls=1 debug_level=2 \
9009 crt_file=data_files/server7_int-ca.crt \
9010 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009011 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009012 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009013 0 \
9014 -s "fragmenting handshake message"
9015
k-stachowiak17a38d32019-02-18 15:29:56 +01009016requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009017requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9018requires_config_enabled MBEDTLS_RSA_C
9019requires_config_enabled MBEDTLS_ECDSA_C
9020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
9021client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009022requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009023run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
9024 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9025 "$P_SRV dtls=1 debug_level=2 \
9026 crt_file=data_files/server7_int-ca.crt \
9027 key_file=data_files/server7.key \
9028 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009029 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009030 0 \
9031 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009032
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009033## Interop test with OpenSSL might trigger a bug in recent versions (including
9034## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009035## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009036## They should be re-enabled once a fixed version of OpenSSL is available
9037## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009038skip_next_test
9039requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9040requires_config_enabled MBEDTLS_RSA_C
9041requires_config_enabled MBEDTLS_ECDSA_C
9042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9043client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009044requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009045run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
9046 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9047 "$O_SRV -dtls1_2 -verify 10" \
9048 "$P_CLI dtls=1 debug_level=2 \
9049 crt_file=data_files/server8_int-ca2.crt \
9050 key_file=data_files/server8.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009051 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01009052 0 \
9053 -c "fragmenting handshake message" \
9054 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009055
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009056skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009057requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9058requires_config_enabled MBEDTLS_RSA_C
9059requires_config_enabled MBEDTLS_ECDSA_C
9060requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009061client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009062requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009063run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
9064 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009065 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009066 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009067 crt_file=data_files/server8_int-ca2.crt \
9068 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009069 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009070 0 \
9071 -c "fragmenting handshake message" \
9072 -C "error"
9073
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009074skip_next_test
9075requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9076requires_config_enabled MBEDTLS_RSA_C
9077requires_config_enabled MBEDTLS_ECDSA_C
9078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
9079client_needs_more_time 4
Yuto Takanoa49124e2021-07-08 15:56:33 +01009080requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009081run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
9082 -p "$P_PXY drop=8 delay=8 duplicate=8" \
9083 "$P_SRV dtls=1 debug_level=2 \
9084 crt_file=data_files/server7_int-ca.crt \
9085 key_file=data_files/server7.key \
Xiaofei Baif40545d2021-12-02 08:43:35 +00009086 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009087 "$O_CLI -dtls1_2" \
9088 0 \
9089 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009090
9091# -nbio is added to prevent s_client from blocking in case of duplicated
9092# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009093skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009094requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
9095requires_config_enabled MBEDTLS_RSA_C
9096requires_config_enabled MBEDTLS_ECDSA_C
9097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009098client_needs_more_time 4
Yuto Takano75ab9282021-07-26 08:27:47 +01009099requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009100run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
9101 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009102 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009103 crt_file=data_files/server7_int-ca.crt \
9104 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02009105 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02009106 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02009107 0 \
9108 -s "fragmenting handshake message"
9109
Ron Eldorb4655392018-07-05 18:25:39 +03009110# Tests for DTLS-SRTP (RFC 5764)
9111requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9112run_test "DTLS-SRTP all profiles supported" \
9113 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9114 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9115 0 \
9116 -s "found use_srtp extension" \
9117 -s "found srtp profile" \
9118 -s "selected srtp profile" \
9119 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009120 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009121 -c "client hello, adding use_srtp extension" \
9122 -c "found use_srtp extension" \
9123 -c "found srtp profile" \
9124 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009125 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009126 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009127 -C "error"
9128
Johan Pascal9bc50b02020-09-24 12:01:13 +02009129
Ron Eldorb4655392018-07-05 18:25:39 +03009130requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9131run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
9132 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009133 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009134 0 \
9135 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009136 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
9137 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009138 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009139 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009140 -c "client hello, adding use_srtp extension" \
9141 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009142 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03009143 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009144 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009145 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009146 -C "error"
9147
9148requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009149run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02009150 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009151 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9152 0 \
9153 -s "found use_srtp extension" \
9154 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009155 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009156 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009157 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009158 -c "client hello, adding use_srtp extension" \
9159 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009160 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009161 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009162 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009163 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009164 -C "error"
9165
9166requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9167run_test "DTLS-SRTP server and Client support only one matching profile." \
9168 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9169 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9170 0 \
9171 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009172 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9173 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009174 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009175 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009176 -c "client hello, adding use_srtp extension" \
9177 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009178 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009179 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009180 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009181 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009182 -C "error"
9183
9184requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9185run_test "DTLS-SRTP server and Client support only one different profile." \
9186 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02009187 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03009188 0 \
9189 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009190 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03009191 -S "selected srtp profile" \
9192 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009193 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009194 -c "client hello, adding use_srtp extension" \
9195 -C "found use_srtp extension" \
9196 -C "found srtp profile" \
9197 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009198 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009199 -C "error"
9200
9201requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9202run_test "DTLS-SRTP server doesn't support use_srtp extension." \
9203 "$P_SRV dtls=1 debug_level=3" \
9204 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9205 0 \
9206 -s "found use_srtp extension" \
9207 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009208 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009209 -c "client hello, adding use_srtp extension" \
9210 -C "found use_srtp extension" \
9211 -C "found srtp profile" \
9212 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009213 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009214 -C "error"
9215
9216requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9217run_test "DTLS-SRTP all profiles supported. mki used" \
9218 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
9219 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9220 0 \
9221 -s "found use_srtp extension" \
9222 -s "found srtp profile" \
9223 -s "selected srtp profile" \
9224 -s "server hello, adding use_srtp extension" \
9225 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009226 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03009227 -c "client hello, adding use_srtp extension" \
9228 -c "found use_srtp extension" \
9229 -c "found srtp profile" \
9230 -c "selected srtp profile" \
9231 -c "dumping 'sending mki' (8 bytes)" \
9232 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009233 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009234 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009235 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009236 -C "error"
9237
9238requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9239run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
9240 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9241 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9242 0 \
9243 -s "found use_srtp extension" \
9244 -s "found srtp profile" \
9245 -s "selected srtp profile" \
9246 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009247 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009248 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03009249 -S "dumping 'using mki' (8 bytes)" \
9250 -c "client hello, adding use_srtp extension" \
9251 -c "found use_srtp extension" \
9252 -c "found srtp profile" \
9253 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009254 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009255 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009256 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03009257 -c "dumping 'sending mki' (8 bytes)" \
9258 -C "dumping 'received mki' (8 bytes)" \
9259 -C "error"
9260
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009261requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9262run_test "DTLS-SRTP all profiles supported. openssl client." \
9263 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009264 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009265 0 \
9266 -s "found use_srtp extension" \
9267 -s "found srtp profile" \
9268 -s "selected srtp profile" \
9269 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009270 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009271 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009272 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
9273
9274requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9275run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
9276 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009277 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009278 0 \
9279 -s "found use_srtp extension" \
9280 -s "found srtp profile" \
9281 -s "selected srtp profile" \
9282 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009283 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009284 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009285 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9286
9287requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9288run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
9289 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009290 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009291 0 \
9292 -s "found use_srtp extension" \
9293 -s "found srtp profile" \
9294 -s "selected srtp profile" \
9295 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009296 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009297 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009298 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9299
9300requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9301run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
9302 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009303 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009304 0 \
9305 -s "found use_srtp extension" \
9306 -s "found srtp profile" \
9307 -s "selected srtp profile" \
9308 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009309 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009310 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009311 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9312
9313requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9314run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
9315 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009316 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009317 0 \
9318 -s "found use_srtp extension" \
9319 -s "found srtp profile" \
9320 -s "selected srtp profile" \
9321 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009322 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02009323 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009324 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
9325
9326requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9327run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
9328 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009329 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009330 0 \
9331 -s "found use_srtp extension" \
9332 -s "found srtp profile" \
9333 -S "selected srtp profile" \
9334 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009335 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009336 -C "SRTP Extension negotiated, profile"
9337
9338requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9339run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
9340 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009341 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009342 0 \
9343 -s "found use_srtp extension" \
9344 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009345 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009346 -C "SRTP Extension negotiated, profile"
9347
9348requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9349run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009350 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009351 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9352 0 \
9353 -c "client hello, adding use_srtp extension" \
9354 -c "found use_srtp extension" \
9355 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009356 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009357 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009358 -C "error"
9359
9360requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9361run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009362 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009363 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9364 0 \
9365 -c "client hello, adding use_srtp extension" \
9366 -c "found use_srtp extension" \
9367 -c "found srtp profile" \
9368 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009369 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009370 -C "error"
9371
9372requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9373run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009374 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009375 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9376 0 \
9377 -c "client hello, adding use_srtp extension" \
9378 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009379 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009380 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009381 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009382 -C "error"
9383
9384requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9385run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009386 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009387 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9388 0 \
9389 -c "client hello, adding use_srtp extension" \
9390 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009391 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009392 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009393 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009394 -C "error"
9395
9396requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9397run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009398 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009399 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9400 0 \
9401 -c "client hello, adding use_srtp extension" \
9402 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009403 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009404 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009405 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009406 -C "error"
9407
9408requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9409run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009410 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009411 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009412 0 \
9413 -c "client hello, adding use_srtp extension" \
9414 -C "found use_srtp extension" \
9415 -C "found srtp profile" \
9416 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009417 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009418 -C "error"
9419
9420requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9421run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9422 "$O_SRV -dtls1" \
9423 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9424 0 \
9425 -c "client hello, adding use_srtp extension" \
9426 -C "found use_srtp extension" \
9427 -C "found srtp profile" \
9428 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009429 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009430 -C "error"
9431
9432requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9433run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009434 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009435 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9436 0 \
9437 -c "client hello, adding use_srtp extension" \
9438 -c "found use_srtp extension" \
9439 -c "found srtp profile" \
9440 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009441 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01009442 -c "DTLS-SRTP no mki value negotiated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009443 -c "dumping 'sending mki' (8 bytes)" \
9444 -C "dumping 'received mki' (8 bytes)" \
9445 -C "error"
9446
9447requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009448requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009449run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009450 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9451 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009452 0 \
9453 -s "found use_srtp extension" \
9454 -s "found srtp profile" \
9455 -s "selected srtp profile" \
9456 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009457 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009458 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9459
9460requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009461requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009462run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009463 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9464 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009465 0 \
9466 -s "found use_srtp extension" \
9467 -s "found srtp profile" \
9468 -s "selected srtp profile" \
9469 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009470 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009471 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9472
9473requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009474requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009475run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009476 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9477 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009478 0 \
9479 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009480 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9481 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009482 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009483 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009484 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9485
9486requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009487requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009488run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009489 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009490 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009491 0 \
9492 -s "found use_srtp extension" \
9493 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009494 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009495 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009496 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009497 -c "SRTP profile: SRTP_NULL_SHA1_32"
9498
9499requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009500requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009501run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009502 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9503 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009504 0 \
9505 -s "found use_srtp extension" \
9506 -s "found srtp profile" \
9507 -s "selected srtp profile" \
9508 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009509 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009510 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9511
9512requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009513requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009514run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009515 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9516 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009517 0 \
9518 -s "found use_srtp extension" \
9519 -s "found srtp profile" \
9520 -S "selected srtp profile" \
9521 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009522 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009523 -C "SRTP profile:"
9524
9525requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009526requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009527run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009528 "$P_SRV dtls=1 debug_level=3" \
9529 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009530 0 \
9531 -s "found use_srtp extension" \
9532 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009533 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009534 -C "SRTP profile:"
9535
9536requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009537requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009538run_test "DTLS-SRTP all profiles supported. gnutls server" \
9539 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9540 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9541 0 \
9542 -c "client hello, adding use_srtp extension" \
9543 -c "found use_srtp extension" \
9544 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009545 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009546 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009547 -C "error"
9548
9549requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009550requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009551run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9552 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9553 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9554 0 \
9555 -c "client hello, adding use_srtp extension" \
9556 -c "found use_srtp extension" \
9557 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009558 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009559 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009560 -C "error"
9561
9562requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009563requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009564run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9565 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9566 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9567 0 \
9568 -c "client hello, adding use_srtp extension" \
9569 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009570 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009571 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009572 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009573 -C "error"
9574
9575requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009576requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009577run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9578 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009579 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009580 0 \
9581 -c "client hello, adding use_srtp extension" \
9582 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009583 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009584 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009585 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009586 -C "error"
9587
9588requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009589requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009590run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9591 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9592 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9593 0 \
9594 -c "client hello, adding use_srtp extension" \
9595 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009596 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009597 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009598 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009599 -C "error"
9600
9601requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009602requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009603run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9604 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009605 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009606 0 \
9607 -c "client hello, adding use_srtp extension" \
9608 -C "found use_srtp extension" \
9609 -C "found srtp profile" \
9610 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009611 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009612 -C "error"
9613
9614requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009615requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009616run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9617 "$G_SRV -u" \
9618 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9619 0 \
9620 -c "client hello, adding use_srtp extension" \
9621 -C "found use_srtp extension" \
9622 -C "found srtp profile" \
9623 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009624 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009625 -C "error"
9626
9627requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009628requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009629run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9630 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9631 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9632 0 \
9633 -c "client hello, adding use_srtp extension" \
9634 -c "found use_srtp extension" \
9635 -c "found srtp profile" \
9636 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009637 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009638 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009639 -c "dumping 'sending mki' (8 bytes)" \
9640 -c "dumping 'received mki' (8 bytes)" \
9641 -C "error"
9642
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009643# Tests for specific things with "unreliable" UDP connection
9644
9645not_with_valgrind # spurious resend due to timeout
9646run_test "DTLS proxy: reference" \
9647 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009648 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9649 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009650 0 \
9651 -C "replayed record" \
9652 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009653 -C "Buffer record from epoch" \
9654 -S "Buffer record from epoch" \
9655 -C "ssl_buffer_message" \
9656 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009657 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009658 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009659 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009660 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009661 -c "HTTP/1.0 200 OK"
9662
9663not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009664run_test "DTLS proxy: duplicate every packet" \
9665 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009666 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9667 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009668 0 \
9669 -c "replayed record" \
9670 -s "replayed record" \
9671 -c "record from another epoch" \
9672 -s "record from another epoch" \
9673 -S "resend" \
9674 -s "Extra-header:" \
9675 -c "HTTP/1.0 200 OK"
9676
9677run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9678 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009679 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9680 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009681 0 \
9682 -c "replayed record" \
9683 -S "replayed record" \
9684 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009685 -s "record from another epoch" \
9686 -c "resend" \
9687 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009688 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009689 -c "HTTP/1.0 200 OK"
9690
9691run_test "DTLS proxy: multiple records in same datagram" \
9692 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009693 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9694 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009695 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009696 -c "next record in same datagram" \
9697 -s "next record in same datagram"
9698
9699run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9700 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009701 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9702 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009703 0 \
9704 -c "next record in same datagram" \
9705 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009706
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009707run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9708 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009709 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9710 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009711 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009712 -c "discarding invalid record (mac)" \
9713 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009714 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009715 -c "HTTP/1.0 200 OK" \
9716 -S "too many records with bad MAC" \
9717 -S "Verification of the message MAC failed"
9718
9719run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9720 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009721 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9722 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009723 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009724 -C "discarding invalid record (mac)" \
9725 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009726 -S "Extra-header:" \
9727 -C "HTTP/1.0 200 OK" \
9728 -s "too many records with bad MAC" \
9729 -s "Verification of the message MAC failed"
9730
9731run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9732 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009733 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9734 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009735 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009736 -c "discarding invalid record (mac)" \
9737 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009738 -s "Extra-header:" \
9739 -c "HTTP/1.0 200 OK" \
9740 -S "too many records with bad MAC" \
9741 -S "Verification of the message MAC failed"
9742
9743run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9744 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009745 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9746 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009747 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009748 -c "discarding invalid record (mac)" \
9749 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009750 -s "Extra-header:" \
9751 -c "HTTP/1.0 200 OK" \
9752 -s "too many records with bad MAC" \
9753 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009754
9755run_test "DTLS proxy: delay ChangeCipherSpec" \
9756 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009757 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9758 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009759 0 \
9760 -c "record from another epoch" \
9761 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009762 -s "Extra-header:" \
9763 -c "HTTP/1.0 200 OK"
9764
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009765# Tests for reordering support with DTLS
9766
Hanno Becker56cdfd12018-08-17 13:42:15 +01009767run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9768 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009769 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9770 hs_timeout=2500-60000" \
9771 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9772 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009773 0 \
9774 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009775 -c "Next handshake message has been buffered - load"\
9776 -S "Buffering HS message" \
9777 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009778 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009779 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009780 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009781 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009782
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009783run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9784 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009785 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9786 hs_timeout=2500-60000" \
9787 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9788 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009789 0 \
9790 -c "Buffering HS message" \
9791 -c "found fragmented DTLS handshake message"\
9792 -c "Next handshake message 1 not or only partially bufffered" \
9793 -c "Next handshake message has been buffered - load"\
9794 -S "Buffering HS message" \
9795 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009796 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009797 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009798 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009799 -S "Remember CCS message"
9800
Hanno Beckera1adcca2018-08-24 14:41:07 +01009801# The client buffers the ServerKeyExchange before receiving the fragmented
9802# Certificate message; at the time of writing, together these are aroudn 1200b
9803# in size, so that the bound below ensures that the certificate can be reassembled
9804# while keeping the ServerKeyExchange.
9805requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
9806run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009807 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009808 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9809 hs_timeout=2500-60000" \
9810 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9811 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009812 0 \
9813 -c "Buffering HS message" \
9814 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009815 -C "attempt to make space by freeing buffered messages" \
9816 -S "Buffering HS message" \
9817 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009818 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009819 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009820 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009821 -S "Remember CCS message"
9822
9823# The size constraints ensure that the delayed certificate message can't
9824# be reassembled while keeping the ServerKeyExchange message, but it can
9825# when dropping it first.
9826requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9827requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
9828run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9829 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009830 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9831 hs_timeout=2500-60000" \
9832 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9833 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009834 0 \
9835 -c "Buffering HS message" \
9836 -c "attempt to make space by freeing buffered future messages" \
9837 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009838 -S "Buffering HS message" \
9839 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009840 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009841 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009842 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009843 -S "Remember CCS message"
9844
Hanno Becker56cdfd12018-08-17 13:42:15 +01009845run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9846 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009847 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9848 hs_timeout=2500-60000" \
9849 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9850 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009851 0 \
9852 -C "Buffering HS message" \
9853 -C "Next handshake message has been buffered - load"\
9854 -s "Buffering HS message" \
9855 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009856 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009857 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009858 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009859 -S "Remember CCS message"
9860
9861run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9862 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009863 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9864 hs_timeout=2500-60000" \
9865 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9866 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009867 0 \
9868 -C "Buffering HS message" \
9869 -C "Next handshake message has been buffered - load"\
9870 -S "Buffering HS message" \
9871 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009872 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009873 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009874 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009875 -S "Remember CCS message"
9876
9877run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9878 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009879 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9880 hs_timeout=2500-60000" \
9881 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9882 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009883 0 \
9884 -C "Buffering HS message" \
9885 -C "Next handshake message has been buffered - load"\
9886 -S "Buffering HS message" \
9887 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009888 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009889 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009890 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009891 -s "Remember CCS message"
9892
Hanno Beckera1adcca2018-08-24 14:41:07 +01009893run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009894 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009895 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9896 hs_timeout=2500-60000" \
9897 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9898 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009899 0 \
9900 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009901 -s "Found buffered record from current epoch - load" \
9902 -c "Buffer record from epoch 1" \
9903 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009904
Hanno Beckera1adcca2018-08-24 14:41:07 +01009905# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9906# from the server are delayed, so that the encrypted Finished message
9907# is received and buffered. When the fragmented NewSessionTicket comes
9908# in afterwards, the encrypted Finished message must be freed in order
9909# to make space for the NewSessionTicket to be reassembled.
9910# This works only in very particular circumstances:
9911# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9912# of the NewSessionTicket, but small enough to also allow buffering of
9913# the encrypted Finished message.
9914# - The MTU setting on the server must be so small that the NewSessionTicket
9915# needs to be fragmented.
9916# - All messages sent by the server must be small enough to be either sent
9917# without fragmentation or be reassembled within the bounds of
9918# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9919# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009920requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9921requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01009922run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9923 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009924 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009925 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9926 0 \
9927 -s "Buffer record from epoch 1" \
9928 -s "Found buffered record from current epoch - load" \
9929 -c "Buffer record from epoch 1" \
9930 -C "Found buffered record from current epoch - load" \
9931 -c "Enough space available after freeing future epoch record"
9932
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009933# Tests for "randomly unreliable connection": try a variety of flows and peers
9934
9935client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009936run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9937 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009938 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009939 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009940 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009941 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9942 0 \
9943 -s "Extra-header:" \
9944 -c "HTTP/1.0 200 OK"
9945
Janos Follath74537a62016-09-02 13:45:28 +01009946client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009947run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9948 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009949 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9950 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009951 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9952 0 \
9953 -s "Extra-header:" \
9954 -c "HTTP/1.0 200 OK"
9955
Janos Follath74537a62016-09-02 13:45:28 +01009956client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009957run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9958 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009959 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9960 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009961 0 \
9962 -s "Extra-header:" \
9963 -c "HTTP/1.0 200 OK"
9964
Janos Follath74537a62016-09-02 13:45:28 +01009965client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009966run_test "DTLS proxy: 3d, FS, client auth" \
9967 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009968 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9969 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009970 0 \
9971 -s "Extra-header:" \
9972 -c "HTTP/1.0 200 OK"
9973
Janos Follath74537a62016-09-02 13:45:28 +01009974client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009975run_test "DTLS proxy: 3d, FS, ticket" \
9976 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009977 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9978 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009979 0 \
9980 -s "Extra-header:" \
9981 -c "HTTP/1.0 200 OK"
9982
Janos Follath74537a62016-09-02 13:45:28 +01009983client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009984run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9985 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009986 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9987 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009988 0 \
9989 -s "Extra-header:" \
9990 -c "HTTP/1.0 200 OK"
9991
Janos Follath74537a62016-09-02 13:45:28 +01009992client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009993run_test "DTLS proxy: 3d, max handshake, nbio" \
9994 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009995 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009996 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009997 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009998 0 \
9999 -s "Extra-header:" \
10000 -c "HTTP/1.0 200 OK"
10001
Janos Follath74537a62016-09-02 13:45:28 +010010002client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010003run_test "DTLS proxy: 3d, min handshake, resumption" \
10004 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010005 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010006 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010007 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010008 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +020010009 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10010 0 \
10011 -s "a session has been resumed" \
10012 -c "a session has been resumed" \
10013 -s "Extra-header:" \
10014 -c "HTTP/1.0 200 OK"
10015
Janos Follath74537a62016-09-02 13:45:28 +010010016client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010017run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
10018 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010019 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010020 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010021 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +010010022 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +020010023 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
10024 0 \
10025 -s "a session has been resumed" \
10026 -c "a session has been resumed" \
10027 -s "Extra-header:" \
10028 -c "HTTP/1.0 200 OK"
10029
Janos Follath74537a62016-09-02 13:45:28 +010010030client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010031requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010032run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010033 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010034 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010035 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010036 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010037 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +020010038 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10039 0 \
10040 -c "=> renegotiate" \
10041 -s "=> renegotiate" \
10042 -s "Extra-header:" \
10043 -c "HTTP/1.0 200 OK"
10044
Janos Follath74537a62016-09-02 13:45:28 +010010045client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010046requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010047run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
10048 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010049 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010050 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010051 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +020010052 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010053 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10054 0 \
10055 -c "=> renegotiate" \
10056 -s "=> renegotiate" \
10057 -s "Extra-header:" \
10058 -c "HTTP/1.0 200 OK"
10059
Janos Follath74537a62016-09-02 13:45:28 +010010060client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010061requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010062run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010063 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010064 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010065 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010066 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010067 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010068 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010069 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10070 0 \
10071 -c "=> renegotiate" \
10072 -s "=> renegotiate" \
10073 -s "Extra-header:" \
10074 -c "HTTP/1.0 200 OK"
10075
Janos Follath74537a62016-09-02 13:45:28 +010010076client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +010010077requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010078run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010079 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010080 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010081 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010082 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010083 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +020010084 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +020010085 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
10086 0 \
10087 -c "=> renegotiate" \
10088 -s "=> renegotiate" \
10089 -s "Extra-header:" \
10090 -c "HTTP/1.0 200 OK"
10091
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010092## Interop tests with OpenSSL might trigger a bug in recent versions (including
10093## all versions installed on the CI machines), reported here:
10094## Bug report: https://github.com/openssl/openssl/issues/6902
10095## They should be re-enabled once a fixed version of OpenSSL is available
10096## (this should happen in some 1.1.1_ release according to the ticket).
10097skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +010010098client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010099not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010100run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010101 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10102 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010103 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010104 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +020010105 -c "HTTP/1.0 200 OK"
10106
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010107skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010108client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010109not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010110run_test "DTLS proxy: 3d, openssl server, fragmentation" \
10111 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10112 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010113 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010114 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010115 -c "HTTP/1.0 200 OK"
10116
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +020010117skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +010010118client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010119not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010120run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
10121 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
10122 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010123 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010124 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010125 -c "HTTP/1.0 200 OK"
10126
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +000010127requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +010010128client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010129not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010130run_test "DTLS proxy: 3d, gnutls server" \
10131 -p "$P_PXY drop=5 delay=5 duplicate=5" \
10132 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010133 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010134 0 \
10135 -s "Extra-header:" \
10136 -c "Extra-header:"
10137
k-stachowiak17a38d32019-02-18 15:29:56 +010010138requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010139client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010140not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010141run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
10142 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010143 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010144 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +020010145 0 \
10146 -s "Extra-header:" \
10147 -c "Extra-header:"
10148
k-stachowiak17a38d32019-02-18 15:29:56 +010010149requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +010010150client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +020010151not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010152run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
10153 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +010010154 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -040010155 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +020010156 0 \
10157 -s "Extra-header:" \
10158 -c "Extra-header:"
10159
Ron Eldorf75e2522019-05-14 20:38:49 +030010160requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
10161run_test "export keys functionality" \
10162 "$P_SRV eap_tls=1 debug_level=3" \
10163 "$P_CLI eap_tls=1 debug_level=3" \
10164 0 \
10165 -s "exported maclen is " \
10166 -s "exported keylen is " \
10167 -s "exported ivlen is " \
10168 -c "exported maclen is " \
10169 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +030010170 -c "exported ivlen is " \
10171 -c "EAP-TLS key material is:"\
10172 -s "EAP-TLS key material is:"\
10173 -c "EAP-TLS IV is:" \
10174 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +030010175
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010176# Test heap memory usage after handshake
10177requires_config_enabled MBEDTLS_MEMORY_DEBUG
10178requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10179requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanoa49124e2021-07-08 15:56:33 +010010180requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010181run_tests_memory_after_hanshake
10182
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010183# Final report
10184
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010185echo "------------------------------------------------------------------------"
10186
10187if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010188 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010189else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010190 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010191fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010192PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010193echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010194
10195exit $FAILS