blob: d5b9150ca039a289eb87324a0f74482b96c4e6f2 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020054 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020055 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Jerry Yu04029792021-08-10 16:45:37 +080080if [ -n "${OPENSSL_NEXT:-}" ]; then
81 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
82 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
83else
84 O_NEXT_SRV=false
85 O_NEXT_CLI=false
86fi
87
Hanno Becker58e9dc32018-08-17 15:53:21 +010088if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020089 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
90else
91 G_NEXT_SRV=false
92fi
93
Hanno Becker58e9dc32018-08-17 15:53:21 +010094if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020095 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
96else
97 G_NEXT_CLI=false
98fi
99
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100100TESTS=0
101FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200102SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100103
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200104CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200105
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100106MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100107FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200108EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100109
Paul Bakkere20310a2016-05-10 11:18:17 +0100110SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100111RUN_TEST_NUMBER=''
112
Paul Bakkeracaac852016-05-10 11:47:13 +0100113PRESERVE_LOGS=0
114
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200115# Pick a "unique" server port in the range 10000-19999, and a proxy
116# port which is this plus 10000. Each port number may be independently
117# overridden by a command line option.
118SRV_PORT=$(($$ % 10000 + 10000))
119PXY_PORT=$((SRV_PORT + 10000))
120
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100121print_usage() {
122 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100123 printf " -h|--help\tPrint this help.\n"
124 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200125 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
126 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100127 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100128 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100129 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200130 printf " --outcome-file\tFile where test outcomes are written\n"
131 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
132 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200133 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200134 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100135}
136
137get_options() {
138 while [ $# -gt 0 ]; do
139 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100140 -f|--filter)
141 shift; FILTER=$1
142 ;;
143 -e|--exclude)
144 shift; EXCLUDE=$1
145 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100146 -m|--memcheck)
147 MEMCHECK=1
148 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 -n|--number)
150 shift; RUN_TEST_NUMBER=$1
151 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100152 -s|--show-numbers)
153 SHOW_TEST_NUMBER=1
154 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100155 -p|--preserve-logs)
156 PRESERVE_LOGS=1
157 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200158 --port)
159 shift; SRV_PORT=$1
160 ;;
161 --proxy-port)
162 shift; PXY_PORT=$1
163 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100164 --seed)
165 shift; SEED="$1"
166 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100167 -h|--help)
168 print_usage
169 exit 0
170 ;;
171 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200172 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100173 print_usage
174 exit 1
175 ;;
176 esac
177 shift
178 done
179}
180
Gilles Peskine560280b2019-09-16 15:17:38 +0200181# Make the outcome file path relative to the original directory, not
182# to .../tests
183case "$MBEDTLS_TEST_OUTCOME_FILE" in
184 [!/]*)
185 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
186 ;;
187esac
188
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200189# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200190# testing. Skip non-boolean options (with something other than spaces
191# and a comment after "#define SYMBOL"). The variable contains a
192# space-separated list of symbols.
193CONFIGS_ENABLED=" $(<"$CONFIG_H" \
194 sed -n 's!^ *#define *\([A-Za-z][0-9A-Z_a-z]*\) *\(/*\)*!\1!p' |
195 tr '\n' ' ')"
196
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100197# Skip next test; use this macro to skip tests which are legitimate
198# in theory and expected to be re-introduced at some point, but
199# aren't expected to succeed at the moment due to problems outside
200# our control (such as bugs in other TLS implementations).
201skip_next_test() {
202 SKIP_NEXT="YES"
203}
204
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200205# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100206requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200207 case $CONFIGS_ENABLED in
208 *" $1 "*) :;;
209 *) SKIP_NEXT="YES";;
210 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100211}
212
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200213# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200214requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200215 case $CONFIGS_ENABLED in
216 *" $1 "*) SKIP_NEXT="YES";;
217 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200218}
219
Hanno Becker7c48dd12018-08-28 16:09:22 +0100220get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100221 # This function uses the query_config command line option to query the
222 # required Mbed TLS compile time configuration from the ssl_server2
223 # program. The command will always return a success value if the
224 # configuration is defined and the value will be printed to stdout.
225 #
226 # Note that if the configuration is not defined or is defined to nothing,
227 # the output of this function will be an empty string.
228 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100229}
230
231requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100232 VAL="$( get_config_value_or_default "$1" )"
233 if [ -z "$VAL" ]; then
234 # Should never happen
235 echo "Mbed TLS configuration $1 is not defined"
236 exit 1
237 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100238 SKIP_NEXT="YES"
239 fi
240}
241
242requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100243 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100244 if [ -z "$VAL" ]; then
245 # Should never happen
246 echo "Mbed TLS configuration $1 is not defined"
247 exit 1
248 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100249 SKIP_NEXT="YES"
250 fi
251}
252
Yuto Takano6f657432021-07-02 13:10:41 +0100253requires_config_value_equals() {
254 VAL=$( get_config_value_or_default "$1" )
255 if [ -z "$VAL" ]; then
256 # Should never happen
257 echo "Mbed TLS configuration $1 is not defined"
258 exit 1
259 elif [ "$VAL" -ne "$2" ]; then
260 SKIP_NEXT="YES"
261 fi
262}
263
Gilles Peskine64457492020-08-26 21:53:33 +0200264# Space-separated list of ciphersuites supported by this build of
265# Mbed TLS.
266P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
267 grep TLS- |
268 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000269requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200270 case $P_CIPHERSUITES in
271 *" $1 "*) :;;
272 *) SKIP_NEXT="YES";;
273 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000274}
275
Gilles Peskine0d721652020-06-26 23:35:53 +0200276# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
277# If CMD (call to a TLS client or server program) requires a specific
278# ciphersuite, arrange to only run the test case if this ciphersuite is
Dave Rodgmanc4240982021-06-29 19:53:16 +0100279# enabled.
Gilles Peskine0d721652020-06-26 23:35:53 +0200280maybe_requires_ciphersuite_enabled() {
281 case "$1" in
282 *\ force_ciphersuite=*) :;;
283 *) return;; # No specific required ciphersuite
284 esac
285 ciphersuite="${1##*\ force_ciphersuite=}"
286 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
287 shift
288
Dave Rodgmanc4240982021-06-29 19:53:16 +0100289 requires_ciphersuite_enabled "$ciphersuite"
Gilles Peskine0d721652020-06-26 23:35:53 +0200290
291 unset ciphersuite
292}
293
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200294# skip next test if OpenSSL doesn't support FALLBACK_SCSV
295requires_openssl_with_fallback_scsv() {
296 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
297 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
298 then
299 OPENSSL_HAS_FBSCSV="YES"
300 else
301 OPENSSL_HAS_FBSCSV="NO"
302 fi
303 fi
304 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
305 SKIP_NEXT="YES"
306 fi
307}
308
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100309# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
310requires_max_content_len() {
311 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
312 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
313}
314
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200315# skip next test if GnuTLS isn't available
316requires_gnutls() {
317 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200318 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200319 GNUTLS_AVAILABLE="YES"
320 else
321 GNUTLS_AVAILABLE="NO"
322 fi
323 fi
324 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
325 SKIP_NEXT="YES"
326 fi
327}
328
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200329# skip next test if GnuTLS-next isn't available
330requires_gnutls_next() {
331 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
332 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
333 GNUTLS_NEXT_AVAILABLE="YES"
334 else
335 GNUTLS_NEXT_AVAILABLE="NO"
336 fi
337 fi
338 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
339 SKIP_NEXT="YES"
340 fi
341}
342
343# skip next test if OpenSSL-legacy isn't available
344requires_openssl_legacy() {
345 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
346 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
347 OPENSSL_LEGACY_AVAILABLE="YES"
348 else
349 OPENSSL_LEGACY_AVAILABLE="NO"
350 fi
351 fi
352 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
353 SKIP_NEXT="YES"
354 fi
355}
356
Jerry Yu04029792021-08-10 16:45:37 +0800357requires_openssl_next() {
358 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
359 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
360 OPENSSL_NEXT_AVAILABLE="YES"
361 else
362 OPENSSL_NEXT_AVAILABLE="NO"
363 fi
364 fi
365 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
366 SKIP_NEXT="YES"
367 fi
368}
369
370# skip next test if tls1_3 is not available
371requires_openssl_tls1_3() {
372 requires_openssl_next
373 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
374 OPENSSL_TLS1_3_AVAILABLE="NO"
375 fi
376 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
377 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
378 then
379 OPENSSL_TLS1_3_AVAILABLE="YES"
380 else
381 OPENSSL_TLS1_3_AVAILABLE="NO"
382 fi
383 fi
384 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
385 SKIP_NEXT="YES"
386 fi
387}
388
389# skip next test if tls1_3 is not available
390requires_gnutls_tls1_3() {
391 requires_gnutls_next
392 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
393 GNUTLS_TLS1_3_AVAILABLE="NO"
394 fi
395 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
396 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
397 then
398 GNUTLS_TLS1_3_AVAILABLE="YES"
399 else
400 GNUTLS_TLS1_3_AVAILABLE="NO"
401 fi
402 fi
403 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
404 SKIP_NEXT="YES"
405 fi
406}
407
Jerry Yu75261df2021-09-02 17:40:08 +0800408# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800409requires_gnutls_next_no_ticket() {
410 requires_gnutls_next
411 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
412 GNUTLS_NO_TICKETS_AVAILABLE="NO"
413 fi
414 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
415 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
416 then
417 GNUTLS_NO_TICKETS_AVAILABLE="YES"
418 else
419 GNUTLS_NO_TICKETS_AVAILABLE="NO"
420 fi
421 fi
422 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
423 SKIP_NEXT="YES"
424 fi
425}
426
Jerry Yu75261df2021-09-02 17:40:08 +0800427# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800428requires_gnutls_next_disable_tls13_compat() {
429 requires_gnutls_next
430 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
431 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
432 fi
433 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
434 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
435 then
436 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
437 else
438 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
439 fi
440 fi
441 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
442 SKIP_NEXT="YES"
443 fi
444}
445
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200446# skip next test if IPv6 isn't available on this host
447requires_ipv6() {
448 if [ -z "${HAS_IPV6:-}" ]; then
449 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
450 SRV_PID=$!
451 sleep 1
452 kill $SRV_PID >/dev/null 2>&1
453 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
454 HAS_IPV6="NO"
455 else
456 HAS_IPV6="YES"
457 fi
458 rm -r $SRV_OUT
459 fi
460
461 if [ "$HAS_IPV6" = "NO" ]; then
462 SKIP_NEXT="YES"
463 fi
464}
465
Andrzej Kurekb4593462018-10-11 08:43:30 -0400466# skip next test if it's i686 or uname is not available
467requires_not_i686() {
468 if [ -z "${IS_I686:-}" ]; then
469 IS_I686="YES"
470 if which "uname" >/dev/null 2>&1; then
471 if [ -z "$(uname -a | grep i686)" ]; then
472 IS_I686="NO"
473 fi
474 fi
475 fi
476 if [ "$IS_I686" = "YES" ]; then
477 SKIP_NEXT="YES"
478 fi
479}
480
Angus Grattonc4dd0732018-04-11 16:28:39 +1000481# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100482MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100483MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
484MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000485
Yuto Takano0509fea2021-06-21 19:43:33 +0100486# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000487if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
488 MAX_CONTENT_LEN="$MAX_IN_LEN"
489fi
490if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
491 MAX_CONTENT_LEN="$MAX_OUT_LEN"
492fi
493
494# skip the next test if the SSL output buffer is less than 16KB
495requires_full_size_output_buffer() {
496 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
497 SKIP_NEXT="YES"
498 fi
499}
500
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200501# skip the next test if valgrind is in use
502not_with_valgrind() {
503 if [ "$MEMCHECK" -gt 0 ]; then
504 SKIP_NEXT="YES"
505 fi
506}
507
Paul Bakker362689d2016-05-13 10:33:25 +0100508# skip the next test if valgrind is NOT in use
509only_with_valgrind() {
510 if [ "$MEMCHECK" -eq 0 ]; then
511 SKIP_NEXT="YES"
512 fi
513}
514
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200515# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100516client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200517 CLI_DELAY_FACTOR=$1
518}
519
Janos Follath74537a62016-09-02 13:45:28 +0100520# wait for the given seconds after the client finished in the next test
521server_needs_more_time() {
522 SRV_DELAY_SECONDS=$1
523}
524
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100525# print_name <name>
526print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100527 TESTS=$(( $TESTS + 1 ))
528 LINE=""
529
530 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
531 LINE="$TESTS "
532 fi
533
534 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200535 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100536 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100537 for i in `seq 1 $LEN`; do printf '.'; done
538 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100539
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100540}
541
Gilles Peskine560280b2019-09-16 15:17:38 +0200542# record_outcome <outcome> [<failure-reason>]
543# The test name must be in $NAME.
544record_outcome() {
545 echo "$1"
546 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
547 printf '%s;%s;%s;%s;%s;%s\n' \
548 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
549 "ssl-opt" "$NAME" \
550 "$1" "${2-}" \
551 >>"$MBEDTLS_TEST_OUTCOME_FILE"
552 fi
553}
554
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100555# fail <message>
556fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200557 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100558 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100559
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200560 mv $SRV_OUT o-srv-${TESTS}.log
561 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200562 if [ -n "$PXY_CMD" ]; then
563 mv $PXY_OUT o-pxy-${TESTS}.log
564 fi
565 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100566
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200567 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200568 echo " ! server output:"
569 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200570 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200571 echo " ! client output:"
572 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200573 if [ -n "$PXY_CMD" ]; then
574 echo " ! ========================================================"
575 echo " ! proxy output:"
576 cat o-pxy-${TESTS}.log
577 fi
578 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200579 fi
580
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200581 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100582}
583
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100584# is_polar <cmd_line>
585is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200586 case "$1" in
587 *ssl_client2*) true;;
588 *ssl_server2*) true;;
589 *) false;;
590 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100591}
592
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200593# openssl s_server doesn't have -www with DTLS
594check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200595 case "$SRV_CMD" in
596 *s_server*-dtls*)
597 NEEDS_INPUT=1
598 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
599 *) NEEDS_INPUT=0;;
600 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200601}
602
603# provide input to commands that need it
604provide_input() {
605 if [ $NEEDS_INPUT -eq 0 ]; then
606 return
607 fi
608
609 while true; do
610 echo "HTTP/1.0 200 OK"
611 sleep 1
612 done
613}
614
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100615# has_mem_err <log_file_name>
616has_mem_err() {
617 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
618 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
619 then
620 return 1 # false: does not have errors
621 else
622 return 0 # true: has errors
623 fi
624}
625
Unknownd364f4c2019-09-02 10:42:57 -0400626# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100627if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400628 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100629 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200630 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100631 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200632 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100633 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200634 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100635 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100636 while true; do
637 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -F p | cut -c2-)
638 SERVER_FOUND=false
639 # When proxies are used, more than one PID can be listening on
640 # the same port. Each PID will be on its own line.
641 while read -r PID; do
642 if [[ $PID == $2 ]]; then
643 SERVER_FOUND=true
644 break
645 fi
646 done <<< "$SERVER_PIDS"
647
648 if ($SERVER_FOUND == true); then
649 break
650 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100651 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400652 echo "$3 START TIMEOUT"
653 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100654 break
655 fi
656 # Linux and *BSD support decimal arguments to sleep. On other
657 # OSes this may be a tight loop.
658 sleep 0.1 2>/dev/null || true
659 done
660 }
661else
Unknownd364f4c2019-09-02 10:42:57 -0400662 echo "Warning: lsof not available, wait_app_start = sleep"
663 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200664 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100665 }
666fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200667
Unknownd364f4c2019-09-02 10:42:57 -0400668# Wait for server process $2 to be listening on port $1.
669wait_server_start() {
670 wait_app_start $1 $2 "SERVER" $SRV_OUT
671}
672
673# Wait for proxy process $2 to be listening on port $1.
674wait_proxy_start() {
675 wait_app_start $1 $2 "PROXY" $PXY_OUT
676}
677
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100678# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100679# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100680# acceptable bounds
681check_server_hello_time() {
682 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100683 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100684 # Get the Unix timestamp for now
685 CUR_TIME=$(date +'%s')
686 THRESHOLD_IN_SECS=300
687
688 # Check if the ServerHello time was printed
689 if [ -z "$SERVER_HELLO_TIME" ]; then
690 return 1
691 fi
692
693 # Check the time in ServerHello is within acceptable bounds
694 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
695 # The time in ServerHello is at least 5 minutes before now
696 return 1
697 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100698 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100699 return 1
700 else
701 return 0
702 fi
703}
704
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100705# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
706handshake_memory_get() {
707 OUTPUT_VARIABLE="$1"
708 OUTPUT_FILE="$2"
709
710 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
711 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
712
713 # Check if memory usage was read
714 if [ -z "$MEM_USAGE" ]; then
715 echo "Error: Can not read the value of handshake memory usage"
716 return 1
717 else
718 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
719 return 0
720 fi
721}
722
723# Get handshake memory usage from server or client output and check if this value
724# is not higher than the maximum given by the first argument
725handshake_memory_check() {
726 MAX_MEMORY="$1"
727 OUTPUT_FILE="$2"
728
729 # Get memory usage
730 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
731 return 1
732 fi
733
734 # Check if memory usage is below max value
735 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
736 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
737 "but should be below $MAX_MEMORY bytes"
738 return 1
739 else
740 return 0
741 fi
742}
743
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200744# wait for client to terminate and set CLI_EXIT
745# must be called right after starting the client
746wait_client_done() {
747 CLI_PID=$!
748
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200749 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
750 CLI_DELAY_FACTOR=1
751
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200752 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200753 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200754
755 wait $CLI_PID
756 CLI_EXIT=$?
757
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200758 kill $DOG_PID >/dev/null 2>&1
759 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200760
761 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100762
763 sleep $SRV_DELAY_SECONDS
764 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200765}
766
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200767# check if the given command uses dtls and sets global variable DTLS
768detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200769 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +0100770 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200771 *) DTLS=0;;
772 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200773}
774
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000775# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
776is_gnutls() {
777 case "$1" in
778 *gnutls-cli*)
779 CMD_IS_GNUTLS=1
780 ;;
781 *gnutls-serv*)
782 CMD_IS_GNUTLS=1
783 ;;
784 *)
785 CMD_IS_GNUTLS=0
786 ;;
787 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100788}
789
Johan Pascal9bc50b02020-09-24 12:01:13 +0200790# Compare file content
791# Usage: find_in_both pattern file1 file2
792# extract from file1 the first line matching the pattern
793# check in file2 that the same line can be found
794find_in_both() {
795 srv_pattern=$(grep -m 1 "$1" "$2");
796 if [ -z "$srv_pattern" ]; then
797 return 1;
798 fi
799
800 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200801 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200802 else
803 return 1;
804 fi
805}
806
Jerry Yuc46e9b42021-08-06 11:22:24 +0800807SKIP_HANDSHAKE_CHECK="NO"
808skip_handshake_stage_check() {
809 SKIP_HANDSHAKE_CHECK="YES"
810}
811
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200812# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100813# Options: -s pattern pattern that must be present in server output
814# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100815# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100816# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100817# -S pattern pattern that must be absent in server output
818# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100819# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100820# -F call shell function on server output
Johan Pascal9bc50b02020-09-24 12:01:13 +0200821# -g call shell function on server and client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100822run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100823 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200824 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100825
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200826 if is_excluded "$NAME"; then
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200827 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200828 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100829 return
830 fi
831
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100832 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100833
Paul Bakkerb7584a52016-05-10 10:50:43 +0100834 # Do we only run numbered tests?
Gilles Peskine64457492020-08-26 21:53:33 +0200835 if [ -n "$RUN_TEST_NUMBER" ]; then
836 case ",$RUN_TEST_NUMBER," in
837 *",$TESTS,"*) :;;
838 *) SKIP_NEXT="YES";;
839 esac
Paul Bakkerb7584a52016-05-10 10:50:43 +0100840 fi
841
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200842 # does this test use a proxy?
843 if [ "X$1" = "X-p" ]; then
844 PXY_CMD="$2"
845 shift 2
846 else
847 PXY_CMD=""
848 fi
849
850 # get commands and client output
851 SRV_CMD="$1"
852 CLI_CMD="$2"
853 CLI_EXPECT="$3"
854 shift 3
855
Hanno Becker91e72c32019-05-10 14:38:42 +0100856 # Check if test uses files
Gilles Peskine64457492020-08-26 21:53:33 +0200857 case "$SRV_CMD $CLI_CMD" in
858 *data_files/*)
859 requires_config_enabled MBEDTLS_FS_IO;;
860 esac
Hanno Becker91e72c32019-05-10 14:38:42 +0100861
Gilles Peskine0d721652020-06-26 23:35:53 +0200862 # If the client or serve requires a ciphersuite, check that it's enabled.
863 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
864 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000865
866 # should we skip?
867 if [ "X$SKIP_NEXT" = "XYES" ]; then
868 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200869 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000870 SKIPS=$(( $SKIPS + 1 ))
871 return
872 fi
873
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200874 # update DTLS variable
875 detect_dtls "$SRV_CMD"
876
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200877 # if the test uses DTLS but no custom proxy, add a simple proxy
878 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200879 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200880 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200881 case " $SRV_CMD " in
882 *' server_addr=::1 '*)
883 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
884 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200885 fi
886
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000887 # update CMD_IS_GNUTLS variable
888 is_gnutls "$SRV_CMD"
889
890 # if the server uses gnutls but doesn't set priority, explicitly
891 # set the default priority
892 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
893 case "$SRV_CMD" in
894 *--priority*) :;;
895 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
896 esac
897 fi
898
899 # update CMD_IS_GNUTLS variable
900 is_gnutls "$CLI_CMD"
901
902 # if the client uses gnutls but doesn't set priority, explicitly
903 # set the default priority
904 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
905 case "$CLI_CMD" in
906 *--priority*) :;;
907 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
908 esac
909 fi
910
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100911 # fix client port
912 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200913 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
914 else
915 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
916 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200917
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100918 # prepend valgrind to our commands if active
919 if [ "$MEMCHECK" -gt 0 ]; then
920 if is_polar "$SRV_CMD"; then
921 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
922 fi
923 if is_polar "$CLI_CMD"; then
924 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
925 fi
926 fi
927
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200928 TIMES_LEFT=2
929 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200930 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200931
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200932 # run the commands
933 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200934 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200935 $PXY_CMD >> $PXY_OUT 2>&1 &
936 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400937 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200938 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200939
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200940 check_osrv_dtls
Gilles Peskine231befa2020-08-26 20:05:11 +0200941 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200942 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
943 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100944 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200945
Gilles Peskine231befa2020-08-26 20:05:11 +0200946 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200947 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
948 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100949
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100950 sleep 0.05
951
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200952 # terminate the server (and the proxy)
953 kill $SRV_PID
954 wait $SRV_PID
Gilles Peskine7f919de2021-02-02 23:29:03 +0100955 SRV_RET=$?
Hanno Beckerd82d8462017-05-29 21:37:46 +0100956
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200957 if [ -n "$PXY_CMD" ]; then
958 kill $PXY_PID >/dev/null 2>&1
959 wait $PXY_PID
960 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100961
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200962 # retry only on timeouts
963 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
964 printf "RETRY "
965 else
966 TIMES_LEFT=0
967 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200968 done
969
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100970 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200971 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100972 # expected client exit to incorrectly succeed in case of catastrophic
973 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +0800974 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
975 then
976 if is_polar "$SRV_CMD"; then
977 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
978 else
979 fail "server or client failed to reach handshake stage"
980 return
981 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100982 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +0800983 if is_polar "$CLI_CMD"; then
984 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
985 else
986 fail "server or client failed to reach handshake stage"
987 return
988 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100989 fi
990 fi
991
Jerry Yuc46e9b42021-08-06 11:22:24 +0800992 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100993 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
994 # exit with status 0 when interrupted by a signal, and we don't really
995 # care anyway), in case e.g. the server reports a memory leak.
996 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100997 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100998 return
999 fi
1000
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001001 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001002 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1003 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001004 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001005 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001006 return
1007 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001008
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001009 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001010 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001011 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001012 while [ $# -gt 0 ]
1013 do
1014 case $1 in
1015 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001016 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001017 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001018 return
1019 fi
1020 ;;
1021
1022 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001023 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001024 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001025 return
1026 fi
1027 ;;
1028
1029 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001030 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +01001031 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001032 return
1033 fi
1034 ;;
1035
1036 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001037 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +01001038 fail "pattern '$2' MUST NOT be present in the Client output"
1039 return
1040 fi
1041 ;;
1042
1043 # The filtering in the following two options (-u and -U) do the following
1044 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001045 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001046 # - keep one of each non-unique line
1047 # - count how many lines remain
1048 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1049 # if there were no duplicates.
1050 "-U")
1051 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1052 fail "lines following pattern '$2' must be unique in Server output"
1053 return
1054 fi
1055 ;;
1056
1057 "-u")
1058 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1059 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001060 return
1061 fi
1062 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001063 "-F")
1064 if ! $2 "$SRV_OUT"; then
1065 fail "function call to '$2' failed on Server output"
1066 return
1067 fi
1068 ;;
1069 "-f")
1070 if ! $2 "$CLI_OUT"; then
1071 fail "function call to '$2' failed on Client output"
1072 return
1073 fi
1074 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001075 "-g")
1076 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1077 fail "function call to '$2' failed on Server and Client output"
1078 return
1079 fi
1080 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001081
1082 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001083 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001084 exit 1
1085 esac
1086 shift 2
1087 done
1088
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001089 # check valgrind's results
1090 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001091 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001092 fail "Server has memory errors"
1093 return
1094 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001095 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001096 fail "Client has memory errors"
1097 return
1098 fi
1099 fi
1100
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001101 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +02001102 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001103 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1104 mv $SRV_OUT o-srv-${TESTS}.log
1105 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001106 if [ -n "$PXY_CMD" ]; then
1107 mv $PXY_OUT o-pxy-${TESTS}.log
1108 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001109 fi
1110
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001111 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001112}
1113
Hanno Becker9b5853c2018-11-16 17:28:40 +00001114run_test_psa() {
1115 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +00001116 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001117 "$P_SRV debug_level=3 force_version=tls1_2" \
1118 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001119 0 \
1120 -c "Successfully setup PSA-based decryption cipher context" \
1121 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001122 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001123 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001124 -s "Successfully setup PSA-based decryption cipher context" \
1125 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001126 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001127 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001128 -C "Failed to setup PSA-based cipher context"\
1129 -S "Failed to setup PSA-based cipher context"\
1130 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001131 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001132 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001133 -S "error" \
1134 -C "error"
1135}
1136
Hanno Becker354e2482019-01-08 11:40:25 +00001137run_test_psa_force_curve() {
1138 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1139 run_test "PSA - ECDH with $1" \
Gilles Peskine12b5b382021-06-02 10:00:42 +02001140 "$P_SRV debug_level=4 force_version=tls1_2 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001141 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
1142 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001143 -c "Successfully setup PSA-based decryption cipher context" \
1144 -c "Successfully setup PSA-based encryption cipher context" \
1145 -c "PSA calc verify" \
1146 -c "calc PSA finished" \
1147 -s "Successfully setup PSA-based decryption cipher context" \
1148 -s "Successfully setup PSA-based encryption cipher context" \
1149 -s "PSA calc verify" \
1150 -s "calc PSA finished" \
1151 -C "Failed to setup PSA-based cipher context"\
1152 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001153 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001154 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001155 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001156 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001157 -C "error"
1158}
1159
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001160# Test that the server's memory usage after a handshake is reduced when a client specifies
1161# a maximum fragment length.
1162# first argument ($1) is MFL for SSL client
1163# second argument ($2) is memory usage for SSL client with default MFL (16k)
1164run_test_memory_after_hanshake_with_mfl()
1165{
1166 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001167 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001168
1169 # Leave some margin for robustness
1170 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1171
1172 run_test "Handshake memory usage (MFL $1)" \
1173 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1174 "$P_CLI debug_level=3 force_version=tls1_2 \
1175 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1176 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1177 0 \
1178 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1179}
1180
1181
1182# Test that the server's memory usage after a handshake is reduced when a client specifies
1183# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1184run_tests_memory_after_hanshake()
1185{
1186 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1187 SKIP_THIS_TESTS="$SKIP_NEXT"
1188
1189 # first test with default MFU is to get reference memory usage
1190 MEMORY_USAGE_MFL_16K=0
1191 run_test "Handshake memory usage initial (MFL 16384 - default)" \
1192 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1193 "$P_CLI debug_level=3 force_version=tls1_2 \
1194 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1195 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1196 0 \
1197 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1198
1199 SKIP_NEXT="$SKIP_THIS_TESTS"
1200 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1201
1202 SKIP_NEXT="$SKIP_THIS_TESTS"
1203 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1204
1205 SKIP_NEXT="$SKIP_THIS_TESTS"
1206 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1207
1208 SKIP_NEXT="$SKIP_THIS_TESTS"
1209 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1210}
1211
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001212cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001213 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001214 rm -f context_srv.txt
1215 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001216 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1217 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1218 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1219 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001220 exit 1
1221}
1222
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001223#
1224# MAIN
1225#
1226
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001227get_options "$@"
1228
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001229# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1230# patterns rather than regular expressions, use a case statement instead
1231# of calling grep. To keep the optimizer simple, it is incomplete and only
1232# detects simple cases: plain substring, everything, nothing.
1233#
1234# As an exception, the character '.' is treated as an ordinary character
1235# if it is the only special character in the string. This is because it's
1236# rare to need "any one character", but needing a literal '.' is common
1237# (e.g. '-f "DTLS 1.2"').
1238need_grep=
1239case "$FILTER" in
1240 '^$') simple_filter=;;
1241 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001242 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001243 need_grep=1;;
1244 *) # No regexp or shell-pattern special character
1245 simple_filter="*$FILTER*";;
1246esac
1247case "$EXCLUDE" in
1248 '^$') simple_exclude=;;
1249 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001250 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001251 need_grep=1;;
1252 *) # No regexp or shell-pattern special character
1253 simple_exclude="*$EXCLUDE*";;
1254esac
1255if [ -n "$need_grep" ]; then
1256 is_excluded () {
1257 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1258 }
1259else
1260 is_excluded () {
1261 case "$1" in
1262 $simple_exclude) true;;
1263 $simple_filter) false;;
1264 *) true;;
1265 esac
1266 }
1267fi
1268
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001269# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001270P_SRV_BIN="${P_SRV%%[ ]*}"
1271P_CLI_BIN="${P_CLI%%[ ]*}"
1272P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001273if [ ! -x "$P_SRV_BIN" ]; then
1274 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001275 exit 1
1276fi
Hanno Becker17c04932017-10-10 14:44:53 +01001277if [ ! -x "$P_CLI_BIN" ]; then
1278 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001279 exit 1
1280fi
Hanno Becker17c04932017-10-10 14:44:53 +01001281if [ ! -x "$P_PXY_BIN" ]; then
1282 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001283 exit 1
1284fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001285if [ "$MEMCHECK" -gt 0 ]; then
1286 if which valgrind >/dev/null 2>&1; then :; else
1287 echo "Memcheck not possible. Valgrind not found"
1288 exit 1
1289 fi
1290fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001291if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1292 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001293 exit 1
1294fi
1295
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001296# used by watchdog
1297MAIN_PID="$$"
1298
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001299# We use somewhat arbitrary delays for tests:
1300# - how long do we wait for the server to start (when lsof not available)?
1301# - how long do we allow for the client to finish?
1302# (not to check performance, just to avoid waiting indefinitely)
1303# Things are slower with valgrind, so give extra time here.
1304#
1305# Note: without lsof, there is a trade-off between the running time of this
1306# script and the risk of spurious errors because we didn't wait long enough.
1307# The watchdog delay on the other hand doesn't affect normal running time of
1308# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001309if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001310 START_DELAY=6
1311 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001312else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001313 START_DELAY=2
1314 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001315fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001316
1317# some particular tests need more time:
1318# - for the client, we multiply the usual watchdog limit by a factor
1319# - for the server, we sleep for a number of seconds after the client exits
1320# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001321CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001322SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001323
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001324# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001325# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001326# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1327# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001328P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1329P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001330P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001331O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001332O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001333G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001334G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001335
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001336if [ -n "${OPENSSL_LEGACY:-}" ]; then
1337 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001338 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001339fi
1340
Jerry Yued2ef2d2021-08-19 18:11:43 +08001341if [ -n "${OPENSSL_NEXT:-}" ]; then
1342 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001343 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001344fi
1345
Hanno Becker58e9dc32018-08-17 15:53:21 +01001346if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001347 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1348fi
1349
Hanno Becker58e9dc32018-08-17 15:53:21 +01001350if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001351 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001352fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001353
Gilles Peskine62469d92017-05-10 10:13:59 +02001354# Allow SHA-1, because many of our test certificates use it
1355P_SRV="$P_SRV allow_sha1=1"
1356P_CLI="$P_CLI allow_sha1=1"
1357
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001358# Also pick a unique name for intermediate files
1359SRV_OUT="srv_out.$$"
1360CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001361PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001362SESSION="session.$$"
1363
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001364SKIP_NEXT="NO"
1365
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001366trap cleanup INT TERM HUP
1367
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001368# Basic test
1369
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001370# Checks that:
1371# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001372# - the expected parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001373# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001374run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001375 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001376 "$P_CLI" \
1377 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001378 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001379 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001380 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001381 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001382 -S "error" \
1383 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001384
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001385run_test "Default, DTLS" \
1386 "$P_SRV dtls=1" \
1387 "$P_CLI dtls=1" \
1388 0 \
1389 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001390 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001391
Hanno Becker721f7c12020-08-17 12:17:32 +01001392run_test "TLS client auth: required" \
1393 "$P_SRV auth_mode=required" \
1394 "$P_CLI" \
1395 0 \
1396 -s "Verifying peer X.509 certificate... ok"
1397
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001398requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1399requires_config_enabled MBEDTLS_ECDSA_C
1400requires_config_enabled MBEDTLS_SHA256_C
1401run_test "TLS: password protected client key" \
1402 "$P_SRV auth_mode=required" \
1403 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1404 0
1405
1406requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1407requires_config_enabled MBEDTLS_ECDSA_C
1408requires_config_enabled MBEDTLS_SHA256_C
1409run_test "TLS: password protected server key" \
1410 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1411 "$P_CLI" \
1412 0
1413
1414requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1415requires_config_enabled MBEDTLS_ECDSA_C
1416requires_config_enabled MBEDTLS_RSA_C
1417requires_config_enabled MBEDTLS_SHA256_C
1418run_test "TLS: password protected server key, two certificates" \
1419 "$P_SRV \
1420 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1421 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1422 "$P_CLI" \
1423 0
1424
Hanno Becker746aaf32019-03-28 15:25:23 +00001425requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1426run_test "CA callback on client" \
1427 "$P_SRV debug_level=3" \
1428 "$P_CLI ca_callback=1 debug_level=3 " \
1429 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001430 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001431 -S "error" \
1432 -C "error"
1433
1434requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1435requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1436requires_config_enabled MBEDTLS_ECDSA_C
1437requires_config_enabled MBEDTLS_SHA256_C
1438run_test "CA callback on server" \
1439 "$P_SRV auth_mode=required" \
1440 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1441 key_file=data_files/server5.key" \
1442 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001443 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001444 -s "Verifying peer X.509 certificate... ok" \
1445 -S "error" \
1446 -C "error"
1447
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001448# Test using an opaque private key for client authentication
1449requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1450requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1451requires_config_enabled MBEDTLS_ECDSA_C
1452requires_config_enabled MBEDTLS_SHA256_C
1453run_test "Opaque key for client authentication" \
1454 "$P_SRV auth_mode=required" \
1455 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1456 key_file=data_files/server5.key" \
1457 0 \
1458 -c "key type: Opaque" \
1459 -s "Verifying peer X.509 certificate... ok" \
1460 -S "error" \
1461 -C "error"
1462
Hanno Becker9b5853c2018-11-16 17:28:40 +00001463# Test ciphersuites which we expect to be fully supported by PSA Crypto
1464# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1465run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1466run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1467run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1468run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1469run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1470run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1471run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1472run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1473run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1474
Hanno Becker354e2482019-01-08 11:40:25 +00001475requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1476run_test_psa_force_curve "secp521r1"
1477requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1478run_test_psa_force_curve "brainpoolP512r1"
1479requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1480run_test_psa_force_curve "secp384r1"
1481requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1482run_test_psa_force_curve "brainpoolP384r1"
1483requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1484run_test_psa_force_curve "secp256r1"
1485requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1486run_test_psa_force_curve "secp256k1"
1487requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1488run_test_psa_force_curve "brainpoolP256r1"
1489requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1490run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001491## SECP224K1 is buggy via the PSA API
1492## (https://github.com/ARMmbed/mbedtls/issues/3541),
1493## so it is disabled in PSA even when it's enabled in Mbed TLS.
1494## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1495## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1496#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1497#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001498requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1499run_test_psa_force_curve "secp192r1"
1500requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1501run_test_psa_force_curve "secp192k1"
1502
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001503# Test current time in ServerHello
1504requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001505run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001506 "$P_SRV debug_level=3" \
1507 "$P_CLI debug_level=3" \
1508 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001509 -f "check_server_hello_time" \
1510 -F "check_server_hello_time"
1511
Simon Butcher8e004102016-10-14 00:48:33 +01001512# Test for uniqueness of IVs in AEAD ciphersuites
1513run_test "Unique IV in GCM" \
1514 "$P_SRV exchanges=20 debug_level=4" \
1515 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1516 0 \
1517 -u "IV used" \
1518 -U "IV used"
1519
Janos Follathee11be62019-04-04 12:03:30 +01001520# Tests for certificate verification callback
1521run_test "Configuration-specific CRT verification callback" \
1522 "$P_SRV debug_level=3" \
1523 "$P_CLI context_crt_cb=0 debug_level=3" \
1524 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001525 -S "error" \
1526 -c "Verify requested for " \
1527 -c "Use configuration-specific verification callback" \
1528 -C "Use context-specific verification callback" \
1529 -C "error"
1530
Hanno Beckerefb440a2019-04-03 13:04:33 +01001531run_test "Context-specific CRT verification callback" \
1532 "$P_SRV debug_level=3" \
1533 "$P_CLI context_crt_cb=1 debug_level=3" \
1534 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001535 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001536 -c "Verify requested for " \
1537 -c "Use context-specific verification callback" \
1538 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001539 -C "error"
1540
Gilles Peskinebc70a182017-05-09 15:59:24 +02001541# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02001542run_test "SHA-1 forbidden by default in server certificate" \
1543 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1544 "$P_CLI debug_level=2 allow_sha1=0" \
1545 1 \
1546 -c "The certificate is signed with an unacceptable hash"
1547
1548run_test "SHA-1 explicitly allowed in server certificate" \
1549 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1550 "$P_CLI allow_sha1=1" \
1551 0
1552
1553run_test "SHA-256 allowed by default in server certificate" \
1554 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1555 "$P_CLI allow_sha1=0" \
1556 0
1557
1558run_test "SHA-1 forbidden by default in client certificate" \
1559 "$P_SRV auth_mode=required allow_sha1=0" \
1560 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1561 1 \
1562 -s "The certificate is signed with an unacceptable hash"
1563
1564run_test "SHA-1 explicitly allowed in client certificate" \
1565 "$P_SRV auth_mode=required allow_sha1=1" \
1566 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1567 0
1568
1569run_test "SHA-256 allowed by default in client certificate" \
1570 "$P_SRV auth_mode=required allow_sha1=0" \
1571 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1572 0
1573
Hanno Becker932064d2021-07-24 06:45:50 +01001574# Dummy TLS 1.3 test
1575# Currently only checking that passing TLS 1.3 key exchange modes to
1576# ssl_client2/ssl_server2 example programs works.
1577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1578run_test "TLS 1.3, key exchange mode parameter passing: PSK only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08001579 "$P_SRV tls13_kex_modes=psk" \
1580 "$P_CLI tls13_kex_modes=psk" \
Hanno Becker932064d2021-07-24 06:45:50 +01001581 0
1582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1583run_test "TLS 1.3, key exchange mode parameter passing: PSK-ephemeral only" \
1584 "$P_SRV tls13_kex_modes=psk_ephemeral" \
1585 "$P_CLI tls13_kex_modes=psk_ephemeral" \
1586 0
1587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1588run_test "TLS 1.3, key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08001589 "$P_SRV tls13_kex_modes=ephemeral" \
1590 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01001591 0
1592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1593run_test "TLS 1.3, key exchange mode parameter passing: All ephemeral" \
1594 "$P_SRV tls13_kex_modes=ephemeral_all" \
1595 "$P_CLI tls13_kex_modes=ephemeral_all" \
1596 0
1597requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1598run_test "TLS 1.3, key exchange mode parameter passing: All PSK" \
1599 "$P_SRV tls13_kex_modes=psk_all" \
1600 "$P_CLI tls13_kex_modes=psk_all" \
1601 0
1602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1603run_test "TLS 1.3, key exchange mode parameter passing: All" \
1604 "$P_SRV tls13_kex_modes=all" \
1605 "$P_CLI tls13_kex_modes=all" \
1606 0
1607
Hanno Becker7ae8a762018-08-14 15:43:35 +01001608# Tests for datagram packing
1609run_test "DTLS: multiple records in same datagram, client and server" \
1610 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1611 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1612 0 \
1613 -c "next record in same datagram" \
1614 -s "next record in same datagram"
1615
1616run_test "DTLS: multiple records in same datagram, client only" \
1617 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1618 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1619 0 \
1620 -s "next record in same datagram" \
1621 -C "next record in same datagram"
1622
1623run_test "DTLS: multiple records in same datagram, server only" \
1624 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1625 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1626 0 \
1627 -S "next record in same datagram" \
1628 -c "next record in same datagram"
1629
1630run_test "DTLS: multiple records in same datagram, neither client nor server" \
1631 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1632 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1633 0 \
1634 -S "next record in same datagram" \
1635 -C "next record in same datagram"
1636
Jarno Lamsa2937d812019-06-04 11:33:23 +03001637# Tests for Context serialization
1638
1639requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001640run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001641 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001642 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1643 0 \
1644 -c "Deserializing connection..." \
1645 -S "Deserializing connection..."
1646
1647requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1648run_test "Context serialization, client serializes, ChaChaPoly" \
1649 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1650 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1651 0 \
1652 -c "Deserializing connection..." \
1653 -S "Deserializing connection..."
1654
1655requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1656run_test "Context serialization, client serializes, GCM" \
1657 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1658 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001659 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001660 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001661 -S "Deserializing connection..."
1662
1663requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001664requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1665run_test "Context serialization, client serializes, with CID" \
1666 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1667 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1668 0 \
1669 -c "Deserializing connection..." \
1670 -S "Deserializing connection..."
1671
1672requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001673run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001674 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001675 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1676 0 \
1677 -C "Deserializing connection..." \
1678 -s "Deserializing connection..."
1679
1680requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1681run_test "Context serialization, server serializes, ChaChaPoly" \
1682 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1683 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1684 0 \
1685 -C "Deserializing connection..." \
1686 -s "Deserializing connection..."
1687
1688requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1689run_test "Context serialization, server serializes, GCM" \
1690 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1691 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001692 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001693 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001694 -s "Deserializing connection..."
1695
1696requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001697requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1698run_test "Context serialization, server serializes, with CID" \
1699 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1700 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1701 0 \
1702 -C "Deserializing connection..." \
1703 -s "Deserializing connection..."
1704
1705requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001706run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001707 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001708 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1709 0 \
1710 -c "Deserializing connection..." \
1711 -s "Deserializing connection..."
1712
1713requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1714run_test "Context serialization, both serialize, ChaChaPoly" \
1715 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1716 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1717 0 \
1718 -c "Deserializing connection..." \
1719 -s "Deserializing connection..."
1720
1721requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1722run_test "Context serialization, both serialize, GCM" \
1723 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1724 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001725 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001726 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001727 -s "Deserializing connection..."
1728
Jarno Lamsac2376f02019-06-06 10:44:14 +03001729requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001730requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1731run_test "Context serialization, both serialize, with CID" \
1732 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1733 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1734 0 \
1735 -c "Deserializing connection..." \
1736 -s "Deserializing connection..."
1737
1738requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001739run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001740 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001741 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1742 0 \
1743 -c "Deserializing connection..." \
1744 -S "Deserializing connection..."
1745
1746requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1747run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1748 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1749 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1750 0 \
1751 -c "Deserializing connection..." \
1752 -S "Deserializing connection..."
1753
1754requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1755run_test "Context serialization, re-init, client serializes, GCM" \
1756 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1757 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001758 0 \
1759 -c "Deserializing connection..." \
1760 -S "Deserializing connection..."
1761
Jarno Lamsac2376f02019-06-06 10:44:14 +03001762requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001763requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1764run_test "Context serialization, re-init, client serializes, with CID" \
1765 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1766 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1767 0 \
1768 -c "Deserializing connection..." \
1769 -S "Deserializing connection..."
1770
1771requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001772run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001773 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001774 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1775 0 \
1776 -C "Deserializing connection..." \
1777 -s "Deserializing connection..."
1778
1779requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1780run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1781 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1782 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1783 0 \
1784 -C "Deserializing connection..." \
1785 -s "Deserializing connection..."
1786
1787requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1788run_test "Context serialization, re-init, server serializes, GCM" \
1789 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1790 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001791 0 \
1792 -C "Deserializing connection..." \
1793 -s "Deserializing connection..."
1794
Jarno Lamsac2376f02019-06-06 10:44:14 +03001795requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001796requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1797run_test "Context serialization, re-init, server serializes, with CID" \
1798 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1799 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1800 0 \
1801 -C "Deserializing connection..." \
1802 -s "Deserializing connection..."
1803
1804requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001805run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001806 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001807 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1808 0 \
1809 -c "Deserializing connection..." \
1810 -s "Deserializing connection..."
1811
1812requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1813run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1814 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1815 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1816 0 \
1817 -c "Deserializing connection..." \
1818 -s "Deserializing connection..."
1819
1820requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1821run_test "Context serialization, re-init, both serialize, GCM" \
1822 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1823 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001824 0 \
1825 -c "Deserializing connection..." \
1826 -s "Deserializing connection..."
1827
Hanno Becker1b18fd32019-08-30 11:18:59 +01001828requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1829requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1830run_test "Context serialization, re-init, both serialize, with CID" \
1831 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1832 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1833 0 \
1834 -c "Deserializing connection..." \
1835 -s "Deserializing connection..."
1836
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001837requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1838run_test "Saving the serialized context to a file" \
1839 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1840 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1841 0 \
1842 -s "Save serialized context to a file... ok" \
1843 -c "Save serialized context to a file... ok"
1844rm -f context_srv.txt
1845rm -f context_cli.txt
1846
Hanno Becker7cf463e2019-04-09 18:08:47 +01001847# Tests for DTLS Connection ID extension
1848
Hanno Becker7cf463e2019-04-09 18:08:47 +01001849# So far, the CID API isn't implemented, so we can't
1850# grep for output witnessing its use. This needs to be
1851# changed once the CID extension is implemented.
1852
Hanno Beckera0e20d02019-05-15 14:03:01 +01001853requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001854run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001855 "$P_SRV debug_level=3 dtls=1 cid=0" \
1856 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1857 0 \
1858 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001859 -s "found CID extension" \
1860 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001861 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001862 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001863 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001864 -C "found CID extension" \
1865 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001866 -C "Copy CIDs into SSL transform" \
1867 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001868
Hanno Beckera0e20d02019-05-15 14:03:01 +01001869requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001870run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001871 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1872 "$P_CLI debug_level=3 dtls=1 cid=0" \
1873 0 \
1874 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001875 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001876 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001877 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001878 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001879 -C "found CID extension" \
1880 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001881 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001882 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001883
Hanno Beckera0e20d02019-05-15 14:03:01 +01001884requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001885run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001886 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1887 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1888 0 \
1889 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001890 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001891 -c "client hello, adding CID extension" \
1892 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001893 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001894 -s "server hello, adding CID extension" \
1895 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001896 -c "Use of CID extension negotiated" \
1897 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001898 -c "Copy CIDs into SSL transform" \
1899 -c "Peer CID (length 2 Bytes): de ad" \
1900 -s "Peer CID (length 2 Bytes): be ef" \
1901 -s "Use of Connection ID has been negotiated" \
1902 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001903
Hanno Beckera0e20d02019-05-15 14:03:01 +01001904requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001905run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001906 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001907 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1908 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1909 0 \
1910 -c "Enable use of CID extension." \
1911 -s "Enable use of CID extension." \
1912 -c "client hello, adding CID extension" \
1913 -s "found CID extension" \
1914 -s "Use of CID extension negotiated" \
1915 -s "server hello, adding CID extension" \
1916 -c "found CID extension" \
1917 -c "Use of CID extension negotiated" \
1918 -s "Copy CIDs into SSL transform" \
1919 -c "Copy CIDs into SSL transform" \
1920 -c "Peer CID (length 2 Bytes): de ad" \
1921 -s "Peer CID (length 2 Bytes): be ef" \
1922 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001923 -c "Use of Connection ID has been negotiated" \
1924 -c "ignoring unexpected CID" \
1925 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001926
Hanno Beckera0e20d02019-05-15 14:03:01 +01001927requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001928run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1929 -p "$P_PXY mtu=800" \
1930 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1931 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1932 0 \
1933 -c "Enable use of CID extension." \
1934 -s "Enable use of CID extension." \
1935 -c "client hello, adding CID extension" \
1936 -s "found CID extension" \
1937 -s "Use of CID extension negotiated" \
1938 -s "server hello, adding CID extension" \
1939 -c "found CID extension" \
1940 -c "Use of CID extension negotiated" \
1941 -s "Copy CIDs into SSL transform" \
1942 -c "Copy CIDs into SSL transform" \
1943 -c "Peer CID (length 2 Bytes): de ad" \
1944 -s "Peer CID (length 2 Bytes): be ef" \
1945 -s "Use of Connection ID has been negotiated" \
1946 -c "Use of Connection ID has been negotiated"
1947
Hanno Beckera0e20d02019-05-15 14:03:01 +01001948requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001949run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001950 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001951 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1952 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1953 0 \
1954 -c "Enable use of CID extension." \
1955 -s "Enable use of CID extension." \
1956 -c "client hello, adding CID extension" \
1957 -s "found CID extension" \
1958 -s "Use of CID extension negotiated" \
1959 -s "server hello, adding CID extension" \
1960 -c "found CID extension" \
1961 -c "Use of CID extension negotiated" \
1962 -s "Copy CIDs into SSL transform" \
1963 -c "Copy CIDs into SSL transform" \
1964 -c "Peer CID (length 2 Bytes): de ad" \
1965 -s "Peer CID (length 2 Bytes): be ef" \
1966 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001967 -c "Use of Connection ID has been negotiated" \
1968 -c "ignoring unexpected CID" \
1969 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001970
Hanno Beckera0e20d02019-05-15 14:03:01 +01001971requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001972run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001973 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1974 "$P_CLI debug_level=3 dtls=1 cid=1" \
1975 0 \
1976 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001977 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001978 -c "client hello, adding CID extension" \
1979 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001980 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001981 -s "server hello, adding CID extension" \
1982 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001983 -c "Use of CID extension negotiated" \
1984 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001985 -c "Copy CIDs into SSL transform" \
1986 -c "Peer CID (length 4 Bytes): de ad be ef" \
1987 -s "Peer CID (length 0 Bytes):" \
1988 -s "Use of Connection ID has been negotiated" \
1989 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001990
Hanno Beckera0e20d02019-05-15 14:03:01 +01001991requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001992run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001993 "$P_SRV debug_level=3 dtls=1 cid=1" \
1994 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1995 0 \
1996 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001997 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001998 -c "client hello, adding CID extension" \
1999 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002000 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002001 -s "server hello, adding CID extension" \
2002 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002003 -c "Use of CID extension negotiated" \
2004 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002005 -c "Copy CIDs into SSL transform" \
2006 -s "Peer CID (length 4 Bytes): de ad be ef" \
2007 -c "Peer CID (length 0 Bytes):" \
2008 -s "Use of Connection ID has been negotiated" \
2009 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002010
Hanno Beckera0e20d02019-05-15 14:03:01 +01002011requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002012run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002013 "$P_SRV debug_level=3 dtls=1 cid=1" \
2014 "$P_CLI debug_level=3 dtls=1 cid=1" \
2015 0 \
2016 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002017 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002018 -c "client hello, adding CID extension" \
2019 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002020 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002021 -s "server hello, adding CID extension" \
2022 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002023 -c "Use of CID extension negotiated" \
2024 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002025 -c "Copy CIDs into SSL transform" \
2026 -S "Use of Connection ID has been negotiated" \
2027 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002028
Hanno Beckera0e20d02019-05-15 14:03:01 +01002029requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002030run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002031 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2032 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2033 0 \
2034 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002035 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002036 -c "client hello, adding CID extension" \
2037 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002038 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002039 -s "server hello, adding CID extension" \
2040 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002041 -c "Use of CID extension negotiated" \
2042 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002043 -c "Copy CIDs into SSL transform" \
2044 -c "Peer CID (length 2 Bytes): de ad" \
2045 -s "Peer CID (length 2 Bytes): be ef" \
2046 -s "Use of Connection ID has been negotiated" \
2047 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002048
Hanno Beckera0e20d02019-05-15 14:03:01 +01002049requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002050run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002051 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2052 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2053 0 \
2054 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002055 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002056 -c "client hello, adding CID extension" \
2057 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002058 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002059 -s "server hello, adding CID extension" \
2060 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002061 -c "Use of CID extension negotiated" \
2062 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002063 -c "Copy CIDs into SSL transform" \
2064 -c "Peer CID (length 4 Bytes): de ad be ef" \
2065 -s "Peer CID (length 0 Bytes):" \
2066 -s "Use of Connection ID has been negotiated" \
2067 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002068
Hanno Beckera0e20d02019-05-15 14:03:01 +01002069requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002070run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002071 "$P_SRV debug_level=3 dtls=1 cid=1" \
2072 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2073 0 \
2074 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002075 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002076 -c "client hello, adding CID extension" \
2077 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002078 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002079 -s "server hello, adding CID extension" \
2080 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002081 -c "Use of CID extension negotiated" \
2082 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002083 -c "Copy CIDs into SSL transform" \
2084 -s "Peer CID (length 4 Bytes): de ad be ef" \
2085 -c "Peer CID (length 0 Bytes):" \
2086 -s "Use of Connection ID has been negotiated" \
2087 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002088
Hanno Beckera0e20d02019-05-15 14:03:01 +01002089requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002090run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002091 "$P_SRV debug_level=3 dtls=1 cid=1" \
2092 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2093 0 \
2094 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002095 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002096 -c "client hello, adding CID extension" \
2097 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002098 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002099 -s "server hello, adding CID extension" \
2100 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002101 -c "Use of CID extension negotiated" \
2102 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002103 -c "Copy CIDs into SSL transform" \
2104 -S "Use of Connection ID has been negotiated" \
2105 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002106
Hanno Beckera0e20d02019-05-15 14:03:01 +01002107requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002108run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002109 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2110 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2111 0 \
2112 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002113 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002114 -c "client hello, adding CID extension" \
2115 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002116 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002117 -s "server hello, adding CID extension" \
2118 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002119 -c "Use of CID extension negotiated" \
2120 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002121 -c "Copy CIDs into SSL transform" \
2122 -c "Peer CID (length 2 Bytes): de ad" \
2123 -s "Peer CID (length 2 Bytes): be ef" \
2124 -s "Use of Connection ID has been negotiated" \
2125 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002126
Hanno Beckera0e20d02019-05-15 14:03:01 +01002127requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002128run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002129 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2130 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2131 0 \
2132 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002133 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002134 -c "client hello, adding CID extension" \
2135 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002136 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002137 -s "server hello, adding CID extension" \
2138 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002139 -c "Use of CID extension negotiated" \
2140 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002141 -c "Copy CIDs into SSL transform" \
2142 -c "Peer CID (length 4 Bytes): de ad be ef" \
2143 -s "Peer CID (length 0 Bytes):" \
2144 -s "Use of Connection ID has been negotiated" \
2145 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002146
Hanno Beckera0e20d02019-05-15 14:03:01 +01002147requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002148run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002149 "$P_SRV debug_level=3 dtls=1 cid=1" \
2150 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2151 0 \
2152 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002153 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002154 -c "client hello, adding CID extension" \
2155 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002156 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002157 -s "server hello, adding CID extension" \
2158 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002159 -c "Use of CID extension negotiated" \
2160 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002161 -c "Copy CIDs into SSL transform" \
2162 -s "Peer CID (length 4 Bytes): de ad be ef" \
2163 -c "Peer CID (length 0 Bytes):" \
2164 -s "Use of Connection ID has been negotiated" \
2165 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002166
Hanno Beckera0e20d02019-05-15 14:03:01 +01002167requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002168run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002169 "$P_SRV debug_level=3 dtls=1 cid=1" \
2170 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2171 0 \
2172 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002173 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002174 -c "client hello, adding CID extension" \
2175 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002176 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002177 -s "server hello, adding CID extension" \
2178 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002179 -c "Use of CID extension negotiated" \
2180 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002181 -c "Copy CIDs into SSL transform" \
2182 -S "Use of Connection ID has been negotiated" \
2183 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002184
Hanno Beckera0e20d02019-05-15 14:03:01 +01002185requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002186requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002187run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002188 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2189 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2190 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002191 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2192 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2193 -s "(initial handshake) Use of Connection ID has been negotiated" \
2194 -c "(initial handshake) Use of Connection ID has been negotiated" \
2195 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2196 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2197 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2198 -c "(after renegotiation) Use of Connection ID has been negotiated"
2199
Hanno Beckera0e20d02019-05-15 14:03:01 +01002200requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002201requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002202run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002203 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2204 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2205 0 \
2206 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2207 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2208 -s "(initial handshake) Use of Connection ID has been negotiated" \
2209 -c "(initial handshake) Use of Connection ID has been negotiated" \
2210 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2211 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2212 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2213 -c "(after renegotiation) Use of Connection ID has been negotiated"
2214
Hanno Beckera0e20d02019-05-15 14:03:01 +01002215requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002216requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002217run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2218 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2219 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2220 0 \
2221 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2222 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2223 -s "(initial handshake) Use of Connection ID has been negotiated" \
2224 -c "(initial handshake) Use of Connection ID has been negotiated" \
2225 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2226 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2227 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2228 -c "(after renegotiation) Use of Connection ID has been negotiated"
2229
Hanno Beckera0e20d02019-05-15 14:03:01 +01002230requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002231requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002232run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002233 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002234 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2235 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2236 0 \
2237 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2238 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2239 -s "(initial handshake) Use of Connection ID has been negotiated" \
2240 -c "(initial handshake) Use of Connection ID has been negotiated" \
2241 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2242 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2243 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002244 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2245 -c "ignoring unexpected CID" \
2246 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002247
Hanno Beckera0e20d02019-05-15 14:03:01 +01002248requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002249requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2250run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002251 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2252 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2253 0 \
2254 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2255 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2256 -s "(initial handshake) Use of Connection ID has been negotiated" \
2257 -c "(initial handshake) Use of Connection ID has been negotiated" \
2258 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2259 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2260 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2261 -S "(after renegotiation) Use of Connection ID has been negotiated"
2262
Hanno Beckera0e20d02019-05-15 14:03:01 +01002263requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002264requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002265run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2266 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2267 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2268 0 \
2269 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2270 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2271 -s "(initial handshake) Use of Connection ID has been negotiated" \
2272 -c "(initial handshake) Use of Connection ID has been negotiated" \
2273 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2274 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2275 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2276 -S "(after renegotiation) Use of Connection ID has been negotiated"
2277
Hanno Beckera0e20d02019-05-15 14:03:01 +01002278requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002279requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002280run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002281 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002282 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2283 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2284 0 \
2285 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2286 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2287 -s "(initial handshake) Use of Connection ID has been negotiated" \
2288 -c "(initial handshake) Use of Connection ID has been negotiated" \
2289 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2290 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2291 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002292 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2293 -c "ignoring unexpected CID" \
2294 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002295
Hanno Beckera0e20d02019-05-15 14:03:01 +01002296requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002297requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2298run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002299 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2300 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2301 0 \
2302 -S "(initial handshake) Use of Connection ID has been negotiated" \
2303 -C "(initial handshake) Use of Connection ID has been negotiated" \
2304 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2305 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2306 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2307 -s "(after renegotiation) Use of Connection ID has been negotiated"
2308
Hanno Beckera0e20d02019-05-15 14:03:01 +01002309requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002310requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002311run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2312 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2313 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2314 0 \
2315 -S "(initial handshake) Use of Connection ID has been negotiated" \
2316 -C "(initial handshake) Use of Connection ID has been negotiated" \
2317 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2318 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2319 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2320 -s "(after renegotiation) Use of Connection ID has been negotiated"
2321
Hanno Beckera0e20d02019-05-15 14:03:01 +01002322requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002323requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002324run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002325 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002326 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2327 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2328 0 \
2329 -S "(initial handshake) Use of Connection ID has been negotiated" \
2330 -C "(initial handshake) Use of Connection ID has been negotiated" \
2331 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2332 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2333 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002334 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2335 -c "ignoring unexpected CID" \
2336 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002337
Hanno Beckera0e20d02019-05-15 14:03:01 +01002338requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002339requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2340run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002341 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2342 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2343 0 \
2344 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2345 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2346 -s "(initial handshake) Use of Connection ID has been negotiated" \
2347 -c "(initial handshake) Use of Connection ID has been negotiated" \
2348 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2349 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2350 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2351 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2352 -s "(after renegotiation) Use of Connection ID was not offered by client"
2353
Hanno Beckera0e20d02019-05-15 14:03:01 +01002354requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002355requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002356run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002357 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002358 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2359 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2360 0 \
2361 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2362 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2363 -s "(initial handshake) Use of Connection ID has been negotiated" \
2364 -c "(initial handshake) Use of Connection ID has been negotiated" \
2365 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2366 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2367 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2368 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002369 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2370 -c "ignoring unexpected CID" \
2371 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002372
Hanno Beckera0e20d02019-05-15 14:03:01 +01002373requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002374requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2375run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2376 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2377 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2378 0 \
2379 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2380 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2381 -s "(initial handshake) Use of Connection ID has been negotiated" \
2382 -c "(initial handshake) Use of Connection ID has been negotiated" \
2383 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2384 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2385 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2386 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2387 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2388
Hanno Beckera0e20d02019-05-15 14:03:01 +01002389requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002390requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2391run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002392 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002393 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2394 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2395 0 \
2396 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2397 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2398 -s "(initial handshake) Use of Connection ID has been negotiated" \
2399 -c "(initial handshake) Use of Connection ID has been negotiated" \
2400 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2401 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2402 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2403 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002404 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2405 -c "ignoring unexpected CID" \
2406 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002407
Yuto Takano3fa16732021-07-09 11:21:43 +01002408# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01002409# tests check that the buffer contents are reallocated when the message is
2410# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002411requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2412requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002413requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002414run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2415 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2416 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2417 0 \
2418 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2419 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2420 -s "(initial handshake) Use of Connection ID has been negotiated" \
2421 -c "(initial handshake) Use of Connection ID has been negotiated" \
2422 -s "Reallocating in_buf" \
2423 -s "Reallocating out_buf"
2424
2425requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2426requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002427requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002428run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2429 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2430 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2431 0 \
2432 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2433 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2434 -s "(initial handshake) Use of Connection ID has been negotiated" \
2435 -c "(initial handshake) Use of Connection ID has been negotiated" \
2436 -s "Reallocating in_buf" \
2437 -s "Reallocating out_buf"
2438
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002439# Tests for Encrypt-then-MAC extension
2440
2441run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002442 "$P_SRV debug_level=3 \
2443 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002444 "$P_CLI debug_level=3" \
2445 0 \
2446 -c "client hello, adding encrypt_then_mac extension" \
2447 -s "found encrypt then mac extension" \
2448 -s "server hello, adding encrypt then mac extension" \
2449 -c "found encrypt_then_mac extension" \
2450 -c "using encrypt then mac" \
2451 -s "using encrypt then mac"
2452
2453run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002454 "$P_SRV debug_level=3 etm=0 \
2455 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002456 "$P_CLI debug_level=3 etm=1" \
2457 0 \
2458 -c "client hello, adding encrypt_then_mac extension" \
2459 -s "found encrypt then mac extension" \
2460 -S "server hello, adding encrypt then mac extension" \
2461 -C "found encrypt_then_mac extension" \
2462 -C "using encrypt then mac" \
2463 -S "using encrypt then mac"
2464
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002465run_test "Encrypt then MAC: client enabled, aead cipher" \
2466 "$P_SRV debug_level=3 etm=1 \
2467 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2468 "$P_CLI debug_level=3 etm=1" \
2469 0 \
2470 -c "client hello, adding encrypt_then_mac extension" \
2471 -s "found encrypt then mac extension" \
2472 -S "server hello, adding encrypt then mac extension" \
2473 -C "found encrypt_then_mac extension" \
2474 -C "using encrypt then mac" \
2475 -S "using encrypt then mac"
2476
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002477run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002478 "$P_SRV debug_level=3 etm=1 \
2479 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002480 "$P_CLI debug_level=3 etm=0" \
2481 0 \
2482 -C "client hello, adding encrypt_then_mac extension" \
2483 -S "found encrypt then mac extension" \
2484 -S "server hello, adding encrypt then mac extension" \
2485 -C "found encrypt_then_mac extension" \
2486 -C "using encrypt then mac" \
2487 -S "using encrypt then mac"
2488
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002489# Tests for Extended Master Secret extension
2490
2491run_test "Extended Master Secret: default" \
2492 "$P_SRV debug_level=3" \
2493 "$P_CLI debug_level=3" \
2494 0 \
2495 -c "client hello, adding extended_master_secret extension" \
2496 -s "found extended master secret extension" \
2497 -s "server hello, adding extended master secret extension" \
2498 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002499 -c "session hash for extended master secret" \
2500 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002501
2502run_test "Extended Master Secret: client enabled, server disabled" \
2503 "$P_SRV debug_level=3 extended_ms=0" \
2504 "$P_CLI debug_level=3 extended_ms=1" \
2505 0 \
2506 -c "client hello, adding extended_master_secret extension" \
2507 -s "found extended master secret extension" \
2508 -S "server hello, adding extended master secret extension" \
2509 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002510 -C "session hash for extended master secret" \
2511 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002512
2513run_test "Extended Master Secret: client disabled, server enabled" \
2514 "$P_SRV debug_level=3 extended_ms=1" \
2515 "$P_CLI debug_level=3 extended_ms=0" \
2516 0 \
2517 -C "client hello, adding extended_master_secret extension" \
2518 -S "found extended master secret extension" \
2519 -S "server hello, adding extended master secret extension" \
2520 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002521 -C "session hash for extended master secret" \
2522 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002523
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002524# Test sending and receiving empty application data records
2525
2526run_test "Encrypt then MAC: empty application data record" \
2527 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2528 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2529 0 \
2530 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2531 -s "dumping 'input payload after decrypt' (0 bytes)" \
2532 -c "0 bytes written in 1 fragments"
2533
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002534run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002535 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2536 "$P_CLI auth_mode=none etm=0 request_size=0" \
2537 0 \
2538 -s "dumping 'input payload after decrypt' (0 bytes)" \
2539 -c "0 bytes written in 1 fragments"
2540
2541run_test "Encrypt then MAC, DTLS: empty application data record" \
2542 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2543 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2544 0 \
2545 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2546 -s "dumping 'input payload after decrypt' (0 bytes)" \
2547 -c "0 bytes written in 1 fragments"
2548
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002549run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002550 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2551 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2552 0 \
2553 -s "dumping 'input payload after decrypt' (0 bytes)" \
2554 -c "0 bytes written in 1 fragments"
2555
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002556# Tests for CBC 1/n-1 record splitting
2557
2558run_test "CBC Record splitting: TLS 1.2, no splitting" \
2559 "$P_SRV" \
2560 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2561 request_size=123 force_version=tls1_2" \
2562 0 \
2563 -s "Read from client: 123 bytes read" \
2564 -S "Read from client: 1 bytes read" \
2565 -S "122 bytes read"
2566
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002567# Tests for Session Tickets
2568
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002569run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002570 "$P_SRV debug_level=3 tickets=1" \
2571 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002572 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002573 -c "client hello, adding session ticket extension" \
2574 -s "found session ticket extension" \
2575 -s "server hello, adding session ticket extension" \
2576 -c "found session_ticket extension" \
2577 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002578 -S "session successfully restored from cache" \
2579 -s "session successfully restored from ticket" \
2580 -s "a session has been resumed" \
2581 -c "a session has been resumed"
2582
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002583run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002584 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2585 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002586 0 \
2587 -c "client hello, adding session ticket extension" \
2588 -s "found session ticket extension" \
2589 -s "server hello, adding session ticket extension" \
2590 -c "found session_ticket extension" \
2591 -c "parse new session ticket" \
2592 -S "session successfully restored from cache" \
2593 -s "session successfully restored from ticket" \
2594 -s "a session has been resumed" \
2595 -c "a session has been resumed"
2596
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002597run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002598 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2599 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002600 0 \
2601 -c "client hello, adding session ticket extension" \
2602 -s "found session ticket extension" \
2603 -s "server hello, adding session ticket extension" \
2604 -c "found session_ticket extension" \
2605 -c "parse new session ticket" \
2606 -S "session successfully restored from cache" \
2607 -S "session successfully restored from ticket" \
2608 -S "a session has been resumed" \
2609 -C "a session has been resumed"
2610
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002611run_test "Session resume using tickets: session copy" \
2612 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2613 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2614 0 \
2615 -c "client hello, adding session ticket extension" \
2616 -s "found session ticket extension" \
2617 -s "server hello, adding session ticket extension" \
2618 -c "found session_ticket extension" \
2619 -c "parse new session ticket" \
2620 -S "session successfully restored from cache" \
2621 -s "session successfully restored from ticket" \
2622 -s "a session has been resumed" \
2623 -c "a session has been resumed"
2624
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002625run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002626 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002627 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002628 0 \
2629 -c "client hello, adding session ticket extension" \
2630 -c "found session_ticket extension" \
2631 -c "parse new session ticket" \
2632 -c "a session has been resumed"
2633
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002634run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002635 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002636 "( $O_CLI -sess_out $SESSION; \
2637 $O_CLI -sess_in $SESSION; \
2638 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002639 0 \
2640 -s "found session ticket extension" \
2641 -s "server hello, adding session ticket extension" \
2642 -S "session successfully restored from cache" \
2643 -s "session successfully restored from ticket" \
2644 -s "a session has been resumed"
2645
Hanno Becker1d739932018-08-21 13:55:22 +01002646# Tests for Session Tickets with DTLS
2647
2648run_test "Session resume using tickets, DTLS: basic" \
2649 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002650 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002651 0 \
2652 -c "client hello, adding session ticket extension" \
2653 -s "found session ticket extension" \
2654 -s "server hello, adding session ticket extension" \
2655 -c "found session_ticket extension" \
2656 -c "parse new session ticket" \
2657 -S "session successfully restored from cache" \
2658 -s "session successfully restored from ticket" \
2659 -s "a session has been resumed" \
2660 -c "a session has been resumed"
2661
2662run_test "Session resume using tickets, DTLS: cache disabled" \
2663 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002664 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002665 0 \
2666 -c "client hello, adding session ticket extension" \
2667 -s "found session ticket extension" \
2668 -s "server hello, adding session ticket extension" \
2669 -c "found session_ticket extension" \
2670 -c "parse new session ticket" \
2671 -S "session successfully restored from cache" \
2672 -s "session successfully restored from ticket" \
2673 -s "a session has been resumed" \
2674 -c "a session has been resumed"
2675
2676run_test "Session resume using tickets, DTLS: timeout" \
2677 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002678 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002679 0 \
2680 -c "client hello, adding session ticket extension" \
2681 -s "found session ticket extension" \
2682 -s "server hello, adding session ticket extension" \
2683 -c "found session_ticket extension" \
2684 -c "parse new session ticket" \
2685 -S "session successfully restored from cache" \
2686 -S "session successfully restored from ticket" \
2687 -S "a session has been resumed" \
2688 -C "a session has been resumed"
2689
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002690run_test "Session resume using tickets, DTLS: session copy" \
2691 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002692 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002693 0 \
2694 -c "client hello, adding session ticket extension" \
2695 -s "found session ticket extension" \
2696 -s "server hello, adding session ticket extension" \
2697 -c "found session_ticket extension" \
2698 -c "parse new session ticket" \
2699 -S "session successfully restored from cache" \
2700 -s "session successfully restored from ticket" \
2701 -s "a session has been resumed" \
2702 -c "a session has been resumed"
2703
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002704run_test "Session resume using tickets, DTLS: openssl server" \
2705 "$O_SRV -dtls" \
2706 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2707 0 \
2708 -c "client hello, adding session ticket extension" \
2709 -c "found session_ticket extension" \
2710 -c "parse new session ticket" \
2711 -c "a session has been resumed"
2712
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02002713# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01002714# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02002715requires_openssl_next
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002716run_test "Session resume using tickets, DTLS: openssl client" \
2717 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02002718 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
2719 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002720 rm -f $SESSION )" \
2721 0 \
2722 -s "found session ticket extension" \
2723 -s "server hello, adding session ticket extension" \
2724 -S "session successfully restored from cache" \
2725 -s "session successfully restored from ticket" \
2726 -s "a session has been resumed"
2727
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002728# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002729
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002730run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002731 "$P_SRV debug_level=3 tickets=0" \
2732 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002733 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002734 -c "client hello, adding session ticket extension" \
2735 -s "found session ticket extension" \
2736 -S "server hello, adding session ticket extension" \
2737 -C "found session_ticket extension" \
2738 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002739 -s "session successfully restored from cache" \
2740 -S "session successfully restored from ticket" \
2741 -s "a session has been resumed" \
2742 -c "a session has been resumed"
2743
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002744run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002745 "$P_SRV debug_level=3 tickets=1" \
2746 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002747 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002748 -C "client hello, adding session ticket extension" \
2749 -S "found session ticket extension" \
2750 -S "server hello, adding session ticket extension" \
2751 -C "found session_ticket extension" \
2752 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002753 -s "session successfully restored from cache" \
2754 -S "session successfully restored from ticket" \
2755 -s "a session has been resumed" \
2756 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002757
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002758run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002759 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2760 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002761 0 \
2762 -S "session successfully restored from cache" \
2763 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002764 -S "a session has been resumed" \
2765 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002766
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002767run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002768 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2769 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002770 0 \
2771 -s "session successfully restored from cache" \
2772 -S "session successfully restored from ticket" \
2773 -s "a session has been resumed" \
2774 -c "a session has been resumed"
2775
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002776run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002777 "$P_SRV debug_level=3 tickets=0" \
2778 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002779 0 \
2780 -s "session successfully restored from cache" \
2781 -S "session successfully restored from ticket" \
2782 -s "a session has been resumed" \
2783 -c "a session has been resumed"
2784
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002785run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002786 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2787 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002788 0 \
2789 -S "session successfully restored from cache" \
2790 -S "session successfully restored from ticket" \
2791 -S "a session has been resumed" \
2792 -C "a session has been resumed"
2793
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002794run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002795 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2796 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002797 0 \
2798 -s "session successfully restored from cache" \
2799 -S "session successfully restored from ticket" \
2800 -s "a session has been resumed" \
2801 -c "a session has been resumed"
2802
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002803run_test "Session resume using cache: session copy" \
2804 "$P_SRV debug_level=3 tickets=0" \
2805 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2806 0 \
2807 -s "session successfully restored from cache" \
2808 -S "session successfully restored from ticket" \
2809 -s "a session has been resumed" \
2810 -c "a session has been resumed"
2811
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002812run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002813 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002814 "( $O_CLI -sess_out $SESSION; \
2815 $O_CLI -sess_in $SESSION; \
2816 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002817 0 \
2818 -s "found session ticket extension" \
2819 -S "server hello, adding session ticket extension" \
2820 -s "session successfully restored from cache" \
2821 -S "session successfully restored from ticket" \
2822 -s "a session has been resumed"
2823
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002824run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002825 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002826 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002827 0 \
2828 -C "found session_ticket extension" \
2829 -C "parse new session ticket" \
2830 -c "a session has been resumed"
2831
Hanno Becker1d739932018-08-21 13:55:22 +01002832# Tests for Session Resume based on session-ID and cache, DTLS
2833
2834run_test "Session resume using cache, DTLS: tickets enabled on client" \
2835 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002836 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002837 0 \
2838 -c "client hello, adding session ticket extension" \
2839 -s "found session ticket extension" \
2840 -S "server hello, adding session ticket extension" \
2841 -C "found session_ticket extension" \
2842 -C "parse new session ticket" \
2843 -s "session successfully restored from cache" \
2844 -S "session successfully restored from ticket" \
2845 -s "a session has been resumed" \
2846 -c "a session has been resumed"
2847
2848run_test "Session resume using cache, DTLS: tickets enabled on server" \
2849 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002850 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002851 0 \
2852 -C "client hello, adding session ticket extension" \
2853 -S "found session ticket extension" \
2854 -S "server hello, adding session ticket extension" \
2855 -C "found session_ticket extension" \
2856 -C "parse new session ticket" \
2857 -s "session successfully restored from cache" \
2858 -S "session successfully restored from ticket" \
2859 -s "a session has been resumed" \
2860 -c "a session has been resumed"
2861
2862run_test "Session resume using cache, DTLS: cache_max=0" \
2863 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002864 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002865 0 \
2866 -S "session successfully restored from cache" \
2867 -S "session successfully restored from ticket" \
2868 -S "a session has been resumed" \
2869 -C "a session has been resumed"
2870
2871run_test "Session resume using cache, DTLS: cache_max=1" \
2872 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002873 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002874 0 \
2875 -s "session successfully restored from cache" \
2876 -S "session successfully restored from ticket" \
2877 -s "a session has been resumed" \
2878 -c "a session has been resumed"
2879
2880run_test "Session resume using cache, DTLS: timeout > delay" \
2881 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002882 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01002883 0 \
2884 -s "session successfully restored from cache" \
2885 -S "session successfully restored from ticket" \
2886 -s "a session has been resumed" \
2887 -c "a session has been resumed"
2888
2889run_test "Session resume using cache, DTLS: timeout < delay" \
2890 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002891 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002892 0 \
2893 -S "session successfully restored from cache" \
2894 -S "session successfully restored from ticket" \
2895 -S "a session has been resumed" \
2896 -C "a session has been resumed"
2897
2898run_test "Session resume using cache, DTLS: no timeout" \
2899 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002900 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002901 0 \
2902 -s "session successfully restored from cache" \
2903 -S "session successfully restored from ticket" \
2904 -s "a session has been resumed" \
2905 -c "a session has been resumed"
2906
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002907run_test "Session resume using cache, DTLS: session copy" \
2908 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002909 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002910 0 \
2911 -s "session successfully restored from cache" \
2912 -S "session successfully restored from ticket" \
2913 -s "a session has been resumed" \
2914 -c "a session has been resumed"
2915
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02002916# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01002917# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02002918requires_openssl_next
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002919run_test "Session resume using cache, DTLS: openssl client" \
2920 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02002921 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
2922 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002923 rm -f $SESSION )" \
2924 0 \
2925 -s "found session ticket extension" \
2926 -S "server hello, adding session ticket extension" \
2927 -s "session successfully restored from cache" \
2928 -S "session successfully restored from ticket" \
2929 -s "a session has been resumed"
2930
2931run_test "Session resume using cache, DTLS: openssl server" \
2932 "$O_SRV -dtls" \
2933 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2934 0 \
2935 -C "found session_ticket extension" \
2936 -C "parse new session ticket" \
2937 -c "a session has been resumed"
2938
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002939# Tests for Max Fragment Length extension
2940
Hanno Becker4aed27e2017-09-18 15:00:34 +01002941requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002942run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002943 "$P_SRV debug_level=3" \
2944 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002945 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002946 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2947 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2948 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2949 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002950 -C "client hello, adding max_fragment_length extension" \
2951 -S "found max fragment length extension" \
2952 -S "server hello, max_fragment_length extension" \
2953 -C "found max_fragment_length extension"
2954
Hanno Becker4aed27e2017-09-18 15:00:34 +01002955requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002956run_test "Max fragment length: enabled, default, larger message" \
2957 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002958 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002959 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002960 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2961 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2962 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2963 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002964 -C "client hello, adding max_fragment_length extension" \
2965 -S "found max fragment length extension" \
2966 -S "server hello, max_fragment_length extension" \
2967 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002968 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2969 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002970 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002971
2972requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2973run_test "Max fragment length, DTLS: enabled, default, larger message" \
2974 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002975 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002976 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01002977 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2978 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2979 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2980 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002981 -C "client hello, adding max_fragment_length extension" \
2982 -S "found max fragment length extension" \
2983 -S "server hello, max_fragment_length extension" \
2984 -C "found max_fragment_length extension" \
2985 -c "fragment larger than.*maximum "
2986
Angus Grattonc4dd0732018-04-11 16:28:39 +10002987# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2988# (session fragment length will be 16384 regardless of mbedtls
2989# content length configuration.)
2990
Hanno Beckerc5266962017-09-18 15:01:50 +01002991requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2992run_test "Max fragment length: disabled, larger message" \
2993 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002994 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002995 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002996 -C "Maximum incoming record payload length is 16384" \
2997 -C "Maximum outgoing record payload length is 16384" \
2998 -S "Maximum incoming record payload length is 16384" \
2999 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003000 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3001 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003002 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003003
3004requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano0509fea2021-06-21 19:43:33 +01003005run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003006 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003007 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003008 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003009 -C "Maximum incoming record payload length is 16384" \
3010 -C "Maximum outgoing record payload length is 16384" \
3011 -S "Maximum incoming record payload length is 16384" \
3012 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003013 -c "fragment larger than.*maximum "
3014
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003015requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003016requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003017run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003018 "$P_SRV debug_level=3" \
3019 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003020 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003021 -c "Maximum incoming record payload length is 4096" \
3022 -c "Maximum outgoing record payload length is 4096" \
3023 -s "Maximum incoming record payload length is 4096" \
3024 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003025 -c "client hello, adding max_fragment_length extension" \
3026 -s "found max fragment length extension" \
3027 -s "server hello, max_fragment_length extension" \
3028 -c "found max_fragment_length extension"
3029
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003030requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003031requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3032run_test "Max fragment length: client 512, server 1024" \
3033 "$P_SRV debug_level=3 max_frag_len=1024" \
3034 "$P_CLI debug_level=3 max_frag_len=512" \
3035 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003036 -c "Maximum incoming record payload length is 512" \
3037 -c "Maximum outgoing record payload length is 512" \
3038 -s "Maximum incoming record payload length is 512" \
3039 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003040 -c "client hello, adding max_fragment_length extension" \
3041 -s "found max fragment length extension" \
3042 -s "server hello, max_fragment_length extension" \
3043 -c "found max_fragment_length extension"
3044
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003045requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003046requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3047run_test "Max fragment length: client 512, server 2048" \
3048 "$P_SRV debug_level=3 max_frag_len=2048" \
3049 "$P_CLI debug_level=3 max_frag_len=512" \
3050 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003051 -c "Maximum incoming record payload length is 512" \
3052 -c "Maximum outgoing record payload length is 512" \
3053 -s "Maximum incoming record payload length is 512" \
3054 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003055 -c "client hello, adding max_fragment_length extension" \
3056 -s "found max fragment length extension" \
3057 -s "server hello, max_fragment_length extension" \
3058 -c "found max_fragment_length extension"
3059
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003060requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003061requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3062run_test "Max fragment length: client 512, server 4096" \
3063 "$P_SRV debug_level=3 max_frag_len=4096" \
3064 "$P_CLI debug_level=3 max_frag_len=512" \
3065 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003066 -c "Maximum incoming record payload length is 512" \
3067 -c "Maximum outgoing record payload length is 512" \
3068 -s "Maximum incoming record payload length is 512" \
3069 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003070 -c "client hello, adding max_fragment_length extension" \
3071 -s "found max fragment length extension" \
3072 -s "server hello, max_fragment_length extension" \
3073 -c "found max_fragment_length extension"
3074
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003075requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003076requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3077run_test "Max fragment length: client 1024, server 512" \
3078 "$P_SRV debug_level=3 max_frag_len=512" \
3079 "$P_CLI debug_level=3 max_frag_len=1024" \
3080 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003081 -c "Maximum incoming record payload length is 1024" \
3082 -c "Maximum outgoing record payload length is 1024" \
3083 -s "Maximum incoming record payload length is 1024" \
3084 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003085 -c "client hello, adding max_fragment_length extension" \
3086 -s "found max fragment length extension" \
3087 -s "server hello, max_fragment_length extension" \
3088 -c "found max_fragment_length extension"
3089
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003090requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003091requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3092run_test "Max fragment length: client 1024, server 2048" \
3093 "$P_SRV debug_level=3 max_frag_len=2048" \
3094 "$P_CLI debug_level=3 max_frag_len=1024" \
3095 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003096 -c "Maximum incoming record payload length is 1024" \
3097 -c "Maximum outgoing record payload length is 1024" \
3098 -s "Maximum incoming record payload length is 1024" \
3099 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003100 -c "client hello, adding max_fragment_length extension" \
3101 -s "found max fragment length extension" \
3102 -s "server hello, max_fragment_length extension" \
3103 -c "found max_fragment_length extension"
3104
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003105requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003106requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3107run_test "Max fragment length: client 1024, server 4096" \
3108 "$P_SRV debug_level=3 max_frag_len=4096" \
3109 "$P_CLI debug_level=3 max_frag_len=1024" \
3110 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003111 -c "Maximum incoming record payload length is 1024" \
3112 -c "Maximum outgoing record payload length is 1024" \
3113 -s "Maximum incoming record payload length is 1024" \
3114 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003115 -c "client hello, adding max_fragment_length extension" \
3116 -s "found max fragment length extension" \
3117 -s "server hello, max_fragment_length extension" \
3118 -c "found max_fragment_length extension"
3119
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003120requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003121requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3122run_test "Max fragment length: client 2048, server 512" \
3123 "$P_SRV debug_level=3 max_frag_len=512" \
3124 "$P_CLI debug_level=3 max_frag_len=2048" \
3125 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003126 -c "Maximum incoming record payload length is 2048" \
3127 -c "Maximum outgoing record payload length is 2048" \
3128 -s "Maximum incoming record payload length is 2048" \
3129 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003130 -c "client hello, adding max_fragment_length extension" \
3131 -s "found max fragment length extension" \
3132 -s "server hello, max_fragment_length extension" \
3133 -c "found max_fragment_length extension"
3134
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003135requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003136requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3137run_test "Max fragment length: client 2048, server 1024" \
3138 "$P_SRV debug_level=3 max_frag_len=1024" \
3139 "$P_CLI debug_level=3 max_frag_len=2048" \
3140 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003141 -c "Maximum incoming record payload length is 2048" \
3142 -c "Maximum outgoing record payload length is 2048" \
3143 -s "Maximum incoming record payload length is 2048" \
3144 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003145 -c "client hello, adding max_fragment_length extension" \
3146 -s "found max fragment length extension" \
3147 -s "server hello, max_fragment_length extension" \
3148 -c "found max_fragment_length extension"
3149
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003150requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003151requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3152run_test "Max fragment length: client 2048, server 4096" \
3153 "$P_SRV debug_level=3 max_frag_len=4096" \
3154 "$P_CLI debug_level=3 max_frag_len=2048" \
3155 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003156 -c "Maximum incoming record payload length is 2048" \
3157 -c "Maximum outgoing record payload length is 2048" \
3158 -s "Maximum incoming record payload length is 2048" \
3159 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003160 -c "client hello, adding max_fragment_length extension" \
3161 -s "found max fragment length extension" \
3162 -s "server hello, max_fragment_length extension" \
3163 -c "found max_fragment_length extension"
3164
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003165requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003166requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3167run_test "Max fragment length: client 4096, server 512" \
3168 "$P_SRV debug_level=3 max_frag_len=512" \
3169 "$P_CLI debug_level=3 max_frag_len=4096" \
3170 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003171 -c "Maximum incoming record payload length is 4096" \
3172 -c "Maximum outgoing record payload length is 4096" \
3173 -s "Maximum incoming record payload length is 4096" \
3174 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003175 -c "client hello, adding max_fragment_length extension" \
3176 -s "found max fragment length extension" \
3177 -s "server hello, max_fragment_length extension" \
3178 -c "found max_fragment_length extension"
3179
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003180requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003181requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3182run_test "Max fragment length: client 4096, server 1024" \
3183 "$P_SRV debug_level=3 max_frag_len=1024" \
3184 "$P_CLI debug_level=3 max_frag_len=4096" \
3185 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003186 -c "Maximum incoming record payload length is 4096" \
3187 -c "Maximum outgoing record payload length is 4096" \
3188 -s "Maximum incoming record payload length is 4096" \
3189 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003190 -c "client hello, adding max_fragment_length extension" \
3191 -s "found max fragment length extension" \
3192 -s "server hello, max_fragment_length extension" \
3193 -c "found max_fragment_length extension"
3194
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003195requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003196requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3197run_test "Max fragment length: client 4096, server 2048" \
3198 "$P_SRV debug_level=3 max_frag_len=2048" \
3199 "$P_CLI debug_level=3 max_frag_len=4096" \
3200 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003201 -c "Maximum incoming record payload length is 4096" \
3202 -c "Maximum outgoing record payload length is 4096" \
3203 -s "Maximum incoming record payload length is 4096" \
3204 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003205 -c "client hello, adding max_fragment_length extension" \
3206 -s "found max fragment length extension" \
3207 -s "server hello, max_fragment_length extension" \
3208 -c "found max_fragment_length extension"
3209
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003210requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003211requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003212run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003213 "$P_SRV debug_level=3 max_frag_len=4096" \
3214 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003215 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003216 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3217 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3218 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3219 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003220 -C "client hello, adding max_fragment_length extension" \
3221 -S "found max fragment length extension" \
3222 -S "server hello, max_fragment_length extension" \
3223 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003224
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003225requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003226requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003227requires_gnutls
3228run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003229 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003230 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003231 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003232 -c "Maximum incoming record payload length is 4096" \
3233 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003234 -c "client hello, adding max_fragment_length extension" \
3235 -c "found max_fragment_length extension"
3236
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003237requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003238requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003239run_test "Max fragment length: client, message just fits" \
3240 "$P_SRV debug_level=3" \
3241 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3242 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003243 -c "Maximum incoming record payload length is 2048" \
3244 -c "Maximum outgoing record payload length is 2048" \
3245 -s "Maximum incoming record payload length is 2048" \
3246 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003247 -c "client hello, adding max_fragment_length extension" \
3248 -s "found max fragment length extension" \
3249 -s "server hello, max_fragment_length extension" \
3250 -c "found max_fragment_length extension" \
3251 -c "2048 bytes written in 1 fragments" \
3252 -s "2048 bytes read"
3253
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003254requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003255requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003256run_test "Max fragment length: client, larger message" \
3257 "$P_SRV debug_level=3" \
3258 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3259 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003260 -c "Maximum incoming record payload length is 2048" \
3261 -c "Maximum outgoing record payload length is 2048" \
3262 -s "Maximum incoming record payload length is 2048" \
3263 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003264 -c "client hello, adding max_fragment_length extension" \
3265 -s "found max fragment length extension" \
3266 -s "server hello, max_fragment_length extension" \
3267 -c "found max_fragment_length extension" \
3268 -c "2345 bytes written in 2 fragments" \
3269 -s "2048 bytes read" \
3270 -s "297 bytes read"
3271
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003272requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003273requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003274run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003275 "$P_SRV debug_level=3 dtls=1" \
3276 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3277 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003278 -c "Maximum incoming record payload length is 2048" \
3279 -c "Maximum outgoing record payload length is 2048" \
3280 -s "Maximum incoming record payload length is 2048" \
3281 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003282 -c "client hello, adding max_fragment_length extension" \
3283 -s "found max fragment length extension" \
3284 -s "server hello, max_fragment_length extension" \
3285 -c "found max_fragment_length extension" \
3286 -c "fragment larger than.*maximum"
3287
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003288# Tests for renegotiation
3289
Hanno Becker6a243642017-10-12 15:18:45 +01003290# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003291run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003292 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003293 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003294 0 \
3295 -C "client hello, adding renegotiation extension" \
3296 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3297 -S "found renegotiation extension" \
3298 -s "server hello, secure renegotiation extension" \
3299 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003300 -C "=> renegotiate" \
3301 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003302 -S "write hello request"
3303
Hanno Becker6a243642017-10-12 15:18:45 +01003304requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003305run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003306 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003307 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003308 0 \
3309 -c "client hello, adding renegotiation extension" \
3310 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3311 -s "found renegotiation extension" \
3312 -s "server hello, secure renegotiation extension" \
3313 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003314 -c "=> renegotiate" \
3315 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003316 -S "write hello request"
3317
Hanno Becker6a243642017-10-12 15:18:45 +01003318requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003319run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003320 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003321 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003322 0 \
3323 -c "client hello, adding renegotiation extension" \
3324 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3325 -s "found renegotiation extension" \
3326 -s "server hello, secure renegotiation extension" \
3327 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003328 -c "=> renegotiate" \
3329 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003330 -s "write hello request"
3331
Janos Follathb0f148c2017-10-05 12:29:42 +01003332# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3333# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003334# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003335requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003336run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3337 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3338 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3339 0 \
3340 -c "client hello, adding renegotiation extension" \
3341 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3342 -s "found renegotiation extension" \
3343 -s "server hello, secure renegotiation extension" \
3344 -c "found renegotiation extension" \
3345 -c "=> renegotiate" \
3346 -s "=> renegotiate" \
3347 -S "write hello request" \
3348 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3349
3350# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3351# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003352# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003353requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003354run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3355 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3356 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3357 0 \
3358 -c "client hello, adding renegotiation extension" \
3359 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3360 -s "found renegotiation extension" \
3361 -s "server hello, secure renegotiation extension" \
3362 -c "found renegotiation extension" \
3363 -c "=> renegotiate" \
3364 -s "=> renegotiate" \
3365 -s "write hello request" \
3366 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3367
Hanno Becker6a243642017-10-12 15:18:45 +01003368requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003369run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003370 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003371 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003372 0 \
3373 -c "client hello, adding renegotiation extension" \
3374 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3375 -s "found renegotiation extension" \
3376 -s "server hello, secure renegotiation extension" \
3377 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003378 -c "=> renegotiate" \
3379 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003380 -s "write hello request"
3381
Hanno Becker6a243642017-10-12 15:18:45 +01003382requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003383requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003384requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003385run_test "Renegotiation with max fragment length: client 2048, server 512" \
3386 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3387 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3388 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003389 -c "Maximum incoming record payload length is 2048" \
3390 -c "Maximum outgoing record payload length is 2048" \
3391 -s "Maximum incoming record payload length is 2048" \
3392 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003393 -c "client hello, adding max_fragment_length extension" \
3394 -s "found max fragment length extension" \
3395 -s "server hello, max_fragment_length extension" \
3396 -c "found max_fragment_length extension" \
3397 -c "client hello, adding renegotiation extension" \
3398 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3399 -s "found renegotiation extension" \
3400 -s "server hello, secure renegotiation extension" \
3401 -c "found renegotiation extension" \
3402 -c "=> renegotiate" \
3403 -s "=> renegotiate" \
3404 -s "write hello request"
3405
3406requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003407run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003408 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003409 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003410 1 \
3411 -c "client hello, adding renegotiation extension" \
3412 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3413 -S "found renegotiation extension" \
3414 -s "server hello, secure renegotiation extension" \
3415 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003416 -c "=> renegotiate" \
3417 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003418 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003419 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003420 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003421
Hanno Becker6a243642017-10-12 15:18:45 +01003422requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003423run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003424 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003425 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003426 0 \
3427 -C "client hello, adding renegotiation extension" \
3428 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3429 -S "found renegotiation extension" \
3430 -s "server hello, secure renegotiation extension" \
3431 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003432 -C "=> renegotiate" \
3433 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003434 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003435 -S "SSL - An unexpected message was received from our peer" \
3436 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003437
Hanno Becker6a243642017-10-12 15:18:45 +01003438requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003439run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003440 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003441 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003442 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003443 0 \
3444 -C "client hello, adding renegotiation extension" \
3445 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3446 -S "found renegotiation extension" \
3447 -s "server hello, secure renegotiation extension" \
3448 -c "found renegotiation extension" \
3449 -C "=> renegotiate" \
3450 -S "=> renegotiate" \
3451 -s "write hello request" \
3452 -S "SSL - An unexpected message was received from our peer" \
3453 -S "failed"
3454
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003455# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003456requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003457run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003458 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003459 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003460 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003461 0 \
3462 -C "client hello, adding renegotiation extension" \
3463 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3464 -S "found renegotiation extension" \
3465 -s "server hello, secure renegotiation extension" \
3466 -c "found renegotiation extension" \
3467 -C "=> renegotiate" \
3468 -S "=> renegotiate" \
3469 -s "write hello request" \
3470 -S "SSL - An unexpected message was received from our peer" \
3471 -S "failed"
3472
Hanno Becker6a243642017-10-12 15:18:45 +01003473requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003474run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003475 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003476 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003477 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003478 0 \
3479 -C "client hello, adding renegotiation extension" \
3480 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3481 -S "found renegotiation extension" \
3482 -s "server hello, secure renegotiation extension" \
3483 -c "found renegotiation extension" \
3484 -C "=> renegotiate" \
3485 -S "=> renegotiate" \
3486 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003487 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003488
Hanno Becker6a243642017-10-12 15:18:45 +01003489requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003490run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003491 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003492 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003493 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003494 0 \
3495 -c "client hello, adding renegotiation extension" \
3496 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3497 -s "found renegotiation extension" \
3498 -s "server hello, secure renegotiation extension" \
3499 -c "found renegotiation extension" \
3500 -c "=> renegotiate" \
3501 -s "=> renegotiate" \
3502 -s "write hello request" \
3503 -S "SSL - An unexpected message was received from our peer" \
3504 -S "failed"
3505
Hanno Becker6a243642017-10-12 15:18:45 +01003506requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003507run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003508 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003509 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3510 0 \
3511 -C "client hello, adding renegotiation extension" \
3512 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3513 -S "found renegotiation extension" \
3514 -s "server hello, secure renegotiation extension" \
3515 -c "found renegotiation extension" \
3516 -S "record counter limit reached: renegotiate" \
3517 -C "=> renegotiate" \
3518 -S "=> renegotiate" \
3519 -S "write hello request" \
3520 -S "SSL - An unexpected message was received from our peer" \
3521 -S "failed"
3522
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003523# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003524requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003525run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003526 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003527 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003528 0 \
3529 -c "client hello, adding renegotiation extension" \
3530 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3531 -s "found renegotiation extension" \
3532 -s "server hello, secure renegotiation extension" \
3533 -c "found renegotiation extension" \
3534 -s "record counter limit reached: renegotiate" \
3535 -c "=> renegotiate" \
3536 -s "=> renegotiate" \
3537 -s "write hello request" \
3538 -S "SSL - An unexpected message was received from our peer" \
3539 -S "failed"
3540
Hanno Becker6a243642017-10-12 15:18:45 +01003541requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003542run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003543 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003544 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003545 0 \
3546 -c "client hello, adding renegotiation extension" \
3547 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3548 -s "found renegotiation extension" \
3549 -s "server hello, secure renegotiation extension" \
3550 -c "found renegotiation extension" \
3551 -s "record counter limit reached: renegotiate" \
3552 -c "=> renegotiate" \
3553 -s "=> renegotiate" \
3554 -s "write hello request" \
3555 -S "SSL - An unexpected message was received from our peer" \
3556 -S "failed"
3557
Hanno Becker6a243642017-10-12 15:18:45 +01003558requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003559run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003560 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003561 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3562 0 \
3563 -C "client hello, adding renegotiation extension" \
3564 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3565 -S "found renegotiation extension" \
3566 -s "server hello, secure renegotiation extension" \
3567 -c "found renegotiation extension" \
3568 -S "record counter limit reached: renegotiate" \
3569 -C "=> renegotiate" \
3570 -S "=> renegotiate" \
3571 -S "write hello request" \
3572 -S "SSL - An unexpected message was received from our peer" \
3573 -S "failed"
3574
Hanno Becker6a243642017-10-12 15:18:45 +01003575requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003576run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003577 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003578 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003579 0 \
3580 -c "client hello, adding renegotiation extension" \
3581 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3582 -s "found renegotiation extension" \
3583 -s "server hello, secure renegotiation extension" \
3584 -c "found renegotiation extension" \
3585 -c "=> renegotiate" \
3586 -s "=> renegotiate" \
3587 -S "write hello request"
3588
Hanno Becker6a243642017-10-12 15:18:45 +01003589requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003590run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003591 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003592 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003593 0 \
3594 -c "client hello, adding renegotiation extension" \
3595 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3596 -s "found renegotiation extension" \
3597 -s "server hello, secure renegotiation extension" \
3598 -c "found renegotiation extension" \
3599 -c "=> renegotiate" \
3600 -s "=> renegotiate" \
3601 -s "write hello request"
3602
Hanno Becker6a243642017-10-12 15:18:45 +01003603requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003604run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003605 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003606 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003607 0 \
3608 -c "client hello, adding renegotiation extension" \
3609 -c "found renegotiation extension" \
3610 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003611 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003612 -C "error" \
3613 -c "HTTP/1.0 200 [Oo][Kk]"
3614
Paul Bakker539d9722015-02-08 16:18:35 +01003615requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003616requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003617run_test "Renegotiation: gnutls server strict, client-initiated" \
3618 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003619 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003620 0 \
3621 -c "client hello, adding renegotiation extension" \
3622 -c "found renegotiation extension" \
3623 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003624 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003625 -C "error" \
3626 -c "HTTP/1.0 200 [Oo][Kk]"
3627
Paul Bakker539d9722015-02-08 16:18:35 +01003628requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003629requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003630run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3631 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3632 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3633 1 \
3634 -c "client hello, adding renegotiation extension" \
3635 -C "found renegotiation extension" \
3636 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003637 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003638 -c "error" \
3639 -C "HTTP/1.0 200 [Oo][Kk]"
3640
Paul Bakker539d9722015-02-08 16:18:35 +01003641requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003642requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003643run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3644 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3645 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3646 allow_legacy=0" \
3647 1 \
3648 -c "client hello, adding renegotiation extension" \
3649 -C "found renegotiation extension" \
3650 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003651 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003652 -c "error" \
3653 -C "HTTP/1.0 200 [Oo][Kk]"
3654
Paul Bakker539d9722015-02-08 16:18:35 +01003655requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003656requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003657run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3658 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3659 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3660 allow_legacy=1" \
3661 0 \
3662 -c "client hello, adding renegotiation extension" \
3663 -C "found renegotiation extension" \
3664 -c "=> renegotiate" \
3665 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003666 -C "error" \
3667 -c "HTTP/1.0 200 [Oo][Kk]"
3668
Hanno Becker6a243642017-10-12 15:18:45 +01003669requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003670run_test "Renegotiation: DTLS, client-initiated" \
3671 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3672 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3673 0 \
3674 -c "client hello, adding renegotiation extension" \
3675 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3676 -s "found renegotiation extension" \
3677 -s "server hello, secure renegotiation extension" \
3678 -c "found renegotiation extension" \
3679 -c "=> renegotiate" \
3680 -s "=> renegotiate" \
3681 -S "write hello request"
3682
Hanno Becker6a243642017-10-12 15:18:45 +01003683requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003684run_test "Renegotiation: DTLS, server-initiated" \
3685 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003686 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3687 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003688 0 \
3689 -c "client hello, adding renegotiation extension" \
3690 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3691 -s "found renegotiation extension" \
3692 -s "server hello, secure renegotiation extension" \
3693 -c "found renegotiation extension" \
3694 -c "=> renegotiate" \
3695 -s "=> renegotiate" \
3696 -s "write hello request"
3697
Hanno Becker6a243642017-10-12 15:18:45 +01003698requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003699run_test "Renegotiation: DTLS, renego_period overflow" \
3700 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3701 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3702 0 \
3703 -c "client hello, adding renegotiation extension" \
3704 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3705 -s "found renegotiation extension" \
3706 -s "server hello, secure renegotiation extension" \
3707 -s "record counter limit reached: renegotiate" \
3708 -c "=> renegotiate" \
3709 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003710 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003711
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003712requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003713requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003714run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3715 "$G_SRV -u --mtu 4096" \
3716 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3717 0 \
3718 -c "client hello, adding renegotiation extension" \
3719 -c "found renegotiation extension" \
3720 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003721 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003722 -C "error" \
3723 -s "Extra-header:"
3724
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003725# Test for the "secure renegotation" extension only (no actual renegotiation)
3726
Paul Bakker539d9722015-02-08 16:18:35 +01003727requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003728run_test "Renego ext: gnutls server strict, client default" \
3729 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3730 "$P_CLI debug_level=3" \
3731 0 \
3732 -c "found renegotiation extension" \
3733 -C "error" \
3734 -c "HTTP/1.0 200 [Oo][Kk]"
3735
Paul Bakker539d9722015-02-08 16:18:35 +01003736requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003737run_test "Renego ext: gnutls server unsafe, client default" \
3738 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3739 "$P_CLI debug_level=3" \
3740 0 \
3741 -C "found renegotiation extension" \
3742 -C "error" \
3743 -c "HTTP/1.0 200 [Oo][Kk]"
3744
Paul Bakker539d9722015-02-08 16:18:35 +01003745requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003746run_test "Renego ext: gnutls server unsafe, client break legacy" \
3747 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3748 "$P_CLI debug_level=3 allow_legacy=-1" \
3749 1 \
3750 -C "found renegotiation extension" \
3751 -c "error" \
3752 -C "HTTP/1.0 200 [Oo][Kk]"
3753
Paul Bakker539d9722015-02-08 16:18:35 +01003754requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003755run_test "Renego ext: gnutls client strict, server default" \
3756 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003757 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003758 0 \
3759 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3760 -s "server hello, secure renegotiation extension"
3761
Paul Bakker539d9722015-02-08 16:18:35 +01003762requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003763run_test "Renego ext: gnutls client unsafe, server default" \
3764 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003765 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003766 0 \
3767 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3768 -S "server hello, secure renegotiation extension"
3769
Paul Bakker539d9722015-02-08 16:18:35 +01003770requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003771run_test "Renego ext: gnutls client unsafe, server break legacy" \
3772 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003773 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003774 1 \
3775 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3776 -S "server hello, secure renegotiation extension"
3777
Janos Follath0b242342016-02-17 10:11:21 +00003778# Tests for silently dropping trailing extra bytes in .der certificates
3779
3780requires_gnutls
3781run_test "DER format: no trailing bytes" \
3782 "$P_SRV crt_file=data_files/server5-der0.crt \
3783 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003784 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003785 0 \
3786 -c "Handshake was completed" \
3787
3788requires_gnutls
3789run_test "DER format: with a trailing zero byte" \
3790 "$P_SRV crt_file=data_files/server5-der1a.crt \
3791 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003792 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003793 0 \
3794 -c "Handshake was completed" \
3795
3796requires_gnutls
3797run_test "DER format: with a trailing random byte" \
3798 "$P_SRV crt_file=data_files/server5-der1b.crt \
3799 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003800 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003801 0 \
3802 -c "Handshake was completed" \
3803
3804requires_gnutls
3805run_test "DER format: with 2 trailing random bytes" \
3806 "$P_SRV crt_file=data_files/server5-der2.crt \
3807 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003808 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003809 0 \
3810 -c "Handshake was completed" \
3811
3812requires_gnutls
3813run_test "DER format: with 4 trailing random bytes" \
3814 "$P_SRV crt_file=data_files/server5-der4.crt \
3815 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003816 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003817 0 \
3818 -c "Handshake was completed" \
3819
3820requires_gnutls
3821run_test "DER format: with 8 trailing random bytes" \
3822 "$P_SRV crt_file=data_files/server5-der8.crt \
3823 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003824 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003825 0 \
3826 -c "Handshake was completed" \
3827
3828requires_gnutls
3829run_test "DER format: with 9 trailing random bytes" \
3830 "$P_SRV crt_file=data_files/server5-der9.crt \
3831 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003832 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003833 0 \
3834 -c "Handshake was completed" \
3835
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003836# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3837# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003838
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003839run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003840 "$P_SRV crt_file=data_files/server5-badsign.crt \
3841 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003842 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003843 1 \
3844 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003845 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003846 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003847 -c "X509 - Certificate verification failed"
3848
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003849run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003850 "$P_SRV crt_file=data_files/server5-badsign.crt \
3851 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003852 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003853 0 \
3854 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003855 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003856 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003857 -C "X509 - Certificate verification failed"
3858
Hanno Beckere6706e62017-05-15 16:05:15 +01003859run_test "Authentication: server goodcert, client optional, no trusted CA" \
3860 "$P_SRV" \
3861 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3862 0 \
3863 -c "x509_verify_cert() returned" \
3864 -c "! The certificate is not correctly signed by the trusted CA" \
3865 -c "! Certificate verification flags"\
3866 -C "! mbedtls_ssl_handshake returned" \
3867 -C "X509 - Certificate verification failed" \
3868 -C "SSL - No CA Chain is set, but required to operate"
3869
3870run_test "Authentication: server goodcert, client required, no trusted CA" \
3871 "$P_SRV" \
3872 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3873 1 \
3874 -c "x509_verify_cert() returned" \
3875 -c "! The certificate is not correctly signed by the trusted CA" \
3876 -c "! Certificate verification flags"\
3877 -c "! mbedtls_ssl_handshake returned" \
3878 -c "SSL - No CA Chain is set, but required to operate"
3879
3880# The purpose of the next two tests is to test the client's behaviour when receiving a server
3881# certificate with an unsupported elliptic curve. This should usually not happen because
3882# the client informs the server about the supported curves - it does, though, in the
3883# corner case of a static ECDH suite, because the server doesn't check the curve on that
3884# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3885# different means to have the server ignoring the client's supported curve list.
3886
3887requires_config_enabled MBEDTLS_ECP_C
3888run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3889 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3890 crt_file=data_files/server5.ku-ka.crt" \
3891 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3892 1 \
3893 -c "bad certificate (EC key curve)"\
3894 -c "! Certificate verification flags"\
3895 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3896
3897requires_config_enabled MBEDTLS_ECP_C
3898run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3899 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3900 crt_file=data_files/server5.ku-ka.crt" \
3901 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
3902 1 \
3903 -c "bad certificate (EC key curve)"\
3904 -c "! Certificate verification flags"\
3905 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3906
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003907run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01003908 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003909 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003910 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003911 0 \
3912 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003913 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003914 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003915 -C "X509 - Certificate verification failed"
3916
Simon Butcher99000142016-10-13 17:21:01 +01003917run_test "Authentication: client SHA256, server required" \
3918 "$P_SRV auth_mode=required" \
3919 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3920 key_file=data_files/server6.key \
3921 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3922 0 \
3923 -c "Supported Signature Algorithm found: 4," \
3924 -c "Supported Signature Algorithm found: 5,"
3925
3926run_test "Authentication: client SHA384, server required" \
3927 "$P_SRV auth_mode=required" \
3928 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3929 key_file=data_files/server6.key \
3930 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3931 0 \
3932 -c "Supported Signature Algorithm found: 4," \
3933 -c "Supported Signature Algorithm found: 5,"
3934
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003935run_test "Authentication: client has no cert, server required (TLS)" \
3936 "$P_SRV debug_level=3 auth_mode=required" \
3937 "$P_CLI debug_level=3 crt_file=none \
3938 key_file=data_files/server5.key" \
3939 1 \
3940 -S "skip write certificate request" \
3941 -C "skip parse certificate request" \
3942 -c "got a certificate request" \
3943 -c "= write certificate$" \
3944 -C "skip write certificate$" \
3945 -S "x509_verify_cert() returned" \
3946 -s "client has no certificate" \
3947 -s "! mbedtls_ssl_handshake returned" \
3948 -c "! mbedtls_ssl_handshake returned" \
3949 -s "No client certification received from the client, but required by the authentication mode"
3950
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003951run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003952 "$P_SRV debug_level=3 auth_mode=required" \
3953 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003954 key_file=data_files/server5.key" \
3955 1 \
3956 -S "skip write certificate request" \
3957 -C "skip parse certificate request" \
3958 -c "got a certificate request" \
3959 -C "skip write certificate" \
3960 -C "skip write certificate verify" \
3961 -S "skip parse certificate verify" \
3962 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003963 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003964 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003965 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003966 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003967 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003968# We don't check that the client receives the alert because it might
3969# detect that its write end of the connection is closed and abort
3970# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003971
Janos Follath89baba22017-04-10 14:34:35 +01003972run_test "Authentication: client cert not trusted, server required" \
3973 "$P_SRV debug_level=3 auth_mode=required" \
3974 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3975 key_file=data_files/server5.key" \
3976 1 \
3977 -S "skip write certificate request" \
3978 -C "skip parse certificate request" \
3979 -c "got a certificate request" \
3980 -C "skip write certificate" \
3981 -C "skip write certificate verify" \
3982 -S "skip parse certificate verify" \
3983 -s "x509_verify_cert() returned" \
3984 -s "! The certificate is not correctly signed by the trusted CA" \
3985 -s "! mbedtls_ssl_handshake returned" \
3986 -c "! mbedtls_ssl_handshake returned" \
3987 -s "X509 - Certificate verification failed"
3988
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003989run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003990 "$P_SRV debug_level=3 auth_mode=optional" \
3991 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003992 key_file=data_files/server5.key" \
3993 0 \
3994 -S "skip write certificate request" \
3995 -C "skip parse certificate request" \
3996 -c "got a certificate request" \
3997 -C "skip write certificate" \
3998 -C "skip write certificate verify" \
3999 -S "skip parse certificate verify" \
4000 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004001 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004002 -S "! mbedtls_ssl_handshake returned" \
4003 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004004 -S "X509 - Certificate verification failed"
4005
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004006run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004007 "$P_SRV debug_level=3 auth_mode=none" \
4008 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004009 key_file=data_files/server5.key" \
4010 0 \
4011 -s "skip write certificate request" \
4012 -C "skip parse certificate request" \
4013 -c "got no certificate request" \
4014 -c "skip write certificate" \
4015 -c "skip write certificate verify" \
4016 -s "skip parse certificate verify" \
4017 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004018 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004019 -S "! mbedtls_ssl_handshake returned" \
4020 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004021 -S "X509 - Certificate verification failed"
4022
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004023run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004024 "$P_SRV debug_level=3 auth_mode=optional" \
4025 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004026 0 \
4027 -S "skip write certificate request" \
4028 -C "skip parse certificate request" \
4029 -c "got a certificate request" \
4030 -C "skip write certificate$" \
4031 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004032 -c "skip write certificate verify" \
4033 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004034 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004035 -S "! mbedtls_ssl_handshake returned" \
4036 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004037 -S "X509 - Certificate verification failed"
4038
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004039run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004040 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004041 "$O_CLI" \
4042 0 \
4043 -S "skip write certificate request" \
4044 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004045 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004046 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004047 -S "X509 - Certificate verification failed"
4048
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004049run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004050 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004051 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004052 0 \
4053 -C "skip parse certificate request" \
4054 -c "got a certificate request" \
4055 -C "skip write certificate$" \
4056 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004057 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004058
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004059run_test "Authentication: client no cert, openssl server required" \
4060 "$O_SRV -Verify 10" \
4061 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4062 1 \
4063 -C "skip parse certificate request" \
4064 -c "got a certificate request" \
4065 -C "skip write certificate$" \
4066 -c "skip write certificate verify" \
4067 -c "! mbedtls_ssl_handshake returned"
4068
Yuto Takano02485822021-07-02 13:05:15 +01004069# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4070# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4071# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004072
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004073MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004074
Yuto Takano02485822021-07-02 13:05:15 +01004075# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4076# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4077# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4078# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01004079requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004080requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004081run_test "Authentication: server max_int chain, client default" \
4082 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4083 key_file=data_files/dir-maxpath/09.key" \
4084 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4085 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004086 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004087
Yuto Takano6f657432021-07-02 13:10:41 +01004088requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004089requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004090run_test "Authentication: server max_int+1 chain, client default" \
4091 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4092 key_file=data_files/dir-maxpath/10.key" \
4093 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4094 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004095 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004096
Yuto Takano6f657432021-07-02 13:10:41 +01004097requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004098requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004099run_test "Authentication: server max_int+1 chain, client optional" \
4100 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4101 key_file=data_files/dir-maxpath/10.key" \
4102 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4103 auth_mode=optional" \
4104 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004105 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004106
Yuto Takano6f657432021-07-02 13:10:41 +01004107requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004108requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004109run_test "Authentication: server max_int+1 chain, client none" \
4110 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4111 key_file=data_files/dir-maxpath/10.key" \
4112 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4113 auth_mode=none" \
4114 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004115 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004116
Yuto Takano6f657432021-07-02 13:10:41 +01004117requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004118requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004119run_test "Authentication: client max_int+1 chain, server default" \
4120 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4121 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4122 key_file=data_files/dir-maxpath/10.key" \
4123 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004124 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004125
Yuto Takano6f657432021-07-02 13:10:41 +01004126requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004127requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004128run_test "Authentication: client max_int+1 chain, server optional" \
4129 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4130 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4131 key_file=data_files/dir-maxpath/10.key" \
4132 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004133 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004134
Yuto Takano6f657432021-07-02 13:10:41 +01004135requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004136requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004137run_test "Authentication: client max_int+1 chain, server required" \
4138 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4139 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4140 key_file=data_files/dir-maxpath/10.key" \
4141 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004142 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004143
Yuto Takano6f657432021-07-02 13:10:41 +01004144requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004145requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004146run_test "Authentication: client max_int chain, server required" \
4147 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4148 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4149 key_file=data_files/dir-maxpath/09.key" \
4150 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004151 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004152
Janos Follath89baba22017-04-10 14:34:35 +01004153# Tests for CA list in CertificateRequest messages
4154
4155run_test "Authentication: send CA list in CertificateRequest (default)" \
4156 "$P_SRV debug_level=3 auth_mode=required" \
4157 "$P_CLI crt_file=data_files/server6.crt \
4158 key_file=data_files/server6.key" \
4159 0 \
4160 -s "requested DN"
4161
4162run_test "Authentication: do not send CA list in CertificateRequest" \
4163 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4164 "$P_CLI crt_file=data_files/server6.crt \
4165 key_file=data_files/server6.key" \
4166 0 \
4167 -S "requested DN"
4168
4169run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4170 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4171 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4172 key_file=data_files/server5.key" \
4173 1 \
4174 -S "requested DN" \
4175 -s "x509_verify_cert() returned" \
4176 -s "! The certificate is not correctly signed by the trusted CA" \
4177 -s "! mbedtls_ssl_handshake returned" \
4178 -c "! mbedtls_ssl_handshake returned" \
4179 -s "X509 - Certificate verification failed"
4180
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004181# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4182# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004183
4184requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4185run_test "Authentication, CA callback: server badcert, client required" \
4186 "$P_SRV crt_file=data_files/server5-badsign.crt \
4187 key_file=data_files/server5.key" \
4188 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4189 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004190 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004191 -c "x509_verify_cert() returned" \
4192 -c "! The certificate is not correctly signed by the trusted CA" \
4193 -c "! mbedtls_ssl_handshake returned" \
4194 -c "X509 - Certificate verification failed"
4195
4196requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4197run_test "Authentication, CA callback: server badcert, client optional" \
4198 "$P_SRV crt_file=data_files/server5-badsign.crt \
4199 key_file=data_files/server5.key" \
4200 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4201 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004202 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004203 -c "x509_verify_cert() returned" \
4204 -c "! The certificate is not correctly signed by the trusted CA" \
4205 -C "! mbedtls_ssl_handshake returned" \
4206 -C "X509 - Certificate verification failed"
4207
4208# The purpose of the next two tests is to test the client's behaviour when receiving a server
4209# certificate with an unsupported elliptic curve. This should usually not happen because
4210# the client informs the server about the supported curves - it does, though, in the
4211# corner case of a static ECDH suite, because the server doesn't check the curve on that
4212# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4213# different means to have the server ignoring the client's supported curve list.
4214
4215requires_config_enabled MBEDTLS_ECP_C
4216requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4217run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4218 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4219 crt_file=data_files/server5.ku-ka.crt" \
4220 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4221 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004222 -c "use CA callback for X.509 CRT verification" \
4223 -c "bad certificate (EC key curve)" \
4224 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004225 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4226
4227requires_config_enabled MBEDTLS_ECP_C
4228requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4229run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4230 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4231 crt_file=data_files/server5.ku-ka.crt" \
4232 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4233 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004234 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004235 -c "bad certificate (EC key curve)"\
4236 -c "! Certificate verification flags"\
4237 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4238
4239requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4240run_test "Authentication, CA callback: client SHA256, server required" \
4241 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4242 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4243 key_file=data_files/server6.key \
4244 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4245 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004246 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004247 -c "Supported Signature Algorithm found: 4," \
4248 -c "Supported Signature Algorithm found: 5,"
4249
4250requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4251run_test "Authentication, CA callback: client SHA384, server required" \
4252 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4253 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4254 key_file=data_files/server6.key \
4255 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4256 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004257 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004258 -c "Supported Signature Algorithm found: 4," \
4259 -c "Supported Signature Algorithm found: 5,"
4260
4261requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4262run_test "Authentication, CA callback: client badcert, server required" \
4263 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4264 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4265 key_file=data_files/server5.key" \
4266 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004267 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004268 -S "skip write certificate request" \
4269 -C "skip parse certificate request" \
4270 -c "got a certificate request" \
4271 -C "skip write certificate" \
4272 -C "skip write certificate verify" \
4273 -S "skip parse certificate verify" \
4274 -s "x509_verify_cert() returned" \
4275 -s "! The certificate is not correctly signed by the trusted CA" \
4276 -s "! mbedtls_ssl_handshake returned" \
4277 -s "send alert level=2 message=48" \
4278 -c "! mbedtls_ssl_handshake returned" \
4279 -s "X509 - Certificate verification failed"
4280# We don't check that the client receives the alert because it might
4281# detect that its write end of the connection is closed and abort
4282# before reading the alert message.
4283
4284requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4285run_test "Authentication, CA callback: client cert not trusted, server required" \
4286 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4287 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4288 key_file=data_files/server5.key" \
4289 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004290 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004291 -S "skip write certificate request" \
4292 -C "skip parse certificate request" \
4293 -c "got a certificate request" \
4294 -C "skip write certificate" \
4295 -C "skip write certificate verify" \
4296 -S "skip parse certificate verify" \
4297 -s "x509_verify_cert() returned" \
4298 -s "! The certificate is not correctly signed by the trusted CA" \
4299 -s "! mbedtls_ssl_handshake returned" \
4300 -c "! mbedtls_ssl_handshake returned" \
4301 -s "X509 - Certificate verification failed"
4302
4303requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4304run_test "Authentication, CA callback: client badcert, server optional" \
4305 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4306 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4307 key_file=data_files/server5.key" \
4308 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004309 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004310 -S "skip write certificate request" \
4311 -C "skip parse certificate request" \
4312 -c "got a certificate request" \
4313 -C "skip write certificate" \
4314 -C "skip write certificate verify" \
4315 -S "skip parse certificate verify" \
4316 -s "x509_verify_cert() returned" \
4317 -s "! The certificate is not correctly signed by the trusted CA" \
4318 -S "! mbedtls_ssl_handshake returned" \
4319 -C "! mbedtls_ssl_handshake returned" \
4320 -S "X509 - Certificate verification failed"
4321
Yuto Takano6f657432021-07-02 13:10:41 +01004322requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004323requires_full_size_output_buffer
4324requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4325run_test "Authentication, CA callback: server max_int chain, client default" \
4326 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4327 key_file=data_files/dir-maxpath/09.key" \
4328 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4329 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004330 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004331 -C "X509 - A fatal error occurred"
4332
Yuto Takano6f657432021-07-02 13:10:41 +01004333requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004334requires_full_size_output_buffer
4335requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4336run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4337 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4338 key_file=data_files/dir-maxpath/10.key" \
4339 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4340 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004341 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004342 -c "X509 - A fatal error occurred"
4343
Yuto Takano6f657432021-07-02 13:10:41 +01004344requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004345requires_full_size_output_buffer
4346requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4347run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4348 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4349 key_file=data_files/dir-maxpath/10.key" \
4350 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4351 debug_level=3 auth_mode=optional" \
4352 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004353 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004354 -c "X509 - A fatal error occurred"
4355
Yuto Takano6f657432021-07-02 13:10:41 +01004356requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004357requires_full_size_output_buffer
4358requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4359run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4360 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4361 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4362 key_file=data_files/dir-maxpath/10.key" \
4363 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004364 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004365 -s "X509 - A fatal error occurred"
4366
Yuto Takano6f657432021-07-02 13:10:41 +01004367requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004368requires_full_size_output_buffer
4369requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4370run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4371 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4372 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4373 key_file=data_files/dir-maxpath/10.key" \
4374 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004375 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004376 -s "X509 - A fatal error occurred"
4377
Yuto Takano6f657432021-07-02 13:10:41 +01004378requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004379requires_full_size_output_buffer
4380requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4381run_test "Authentication, CA callback: client max_int chain, server required" \
4382 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4383 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4384 key_file=data_files/dir-maxpath/09.key" \
4385 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004386 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004387 -S "X509 - A fatal error occurred"
4388
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004389# Tests for certificate selection based on SHA verson
4390
Hanno Beckerc5722d12020-10-09 11:10:42 +01004391requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004392run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4393 "$P_SRV crt_file=data_files/server5.crt \
4394 key_file=data_files/server5.key \
4395 crt_file2=data_files/server5-sha1.crt \
4396 key_file2=data_files/server5.key" \
4397 "$P_CLI force_version=tls1_2" \
4398 0 \
4399 -c "signed using.*ECDSA with SHA256" \
4400 -C "signed using.*ECDSA with SHA1"
4401
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004402# tests for SNI
4403
Hanno Beckerc5722d12020-10-09 11:10:42 +01004404requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004405run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004406 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004407 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004408 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004409 0 \
4410 -S "parse ServerName extension" \
4411 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4412 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004413
Hanno Beckerc5722d12020-10-09 11:10:42 +01004414requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004415run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004416 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004417 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004418 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004419 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004420 0 \
4421 -s "parse ServerName extension" \
4422 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4423 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004424
Hanno Beckerc5722d12020-10-09 11:10:42 +01004425requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004426run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004427 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004428 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004429 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004430 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004431 0 \
4432 -s "parse ServerName extension" \
4433 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4434 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004435
Hanno Beckerc5722d12020-10-09 11:10:42 +01004436requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004437run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004438 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004439 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004440 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004441 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004442 1 \
4443 -s "parse ServerName extension" \
4444 -s "ssl_sni_wrapper() returned" \
4445 -s "mbedtls_ssl_handshake returned" \
4446 -c "mbedtls_ssl_handshake returned" \
4447 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004448
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004449run_test "SNI: client auth no override: optional" \
4450 "$P_SRV debug_level=3 auth_mode=optional \
4451 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4452 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4453 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004454 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004455 -S "skip write certificate request" \
4456 -C "skip parse certificate request" \
4457 -c "got a certificate request" \
4458 -C "skip write certificate" \
4459 -C "skip write certificate verify" \
4460 -S "skip parse certificate verify"
4461
4462run_test "SNI: client auth override: none -> optional" \
4463 "$P_SRV debug_level=3 auth_mode=none \
4464 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4465 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4466 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004467 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004468 -S "skip write certificate request" \
4469 -C "skip parse certificate request" \
4470 -c "got a certificate request" \
4471 -C "skip write certificate" \
4472 -C "skip write certificate verify" \
4473 -S "skip parse certificate verify"
4474
4475run_test "SNI: client auth override: optional -> none" \
4476 "$P_SRV debug_level=3 auth_mode=optional \
4477 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4478 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4479 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004480 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004481 -s "skip write certificate request" \
4482 -C "skip parse certificate request" \
4483 -c "got no certificate request" \
4484 -c "skip write certificate" \
4485 -c "skip write certificate verify" \
4486 -s "skip parse certificate verify"
4487
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004488run_test "SNI: CA no override" \
4489 "$P_SRV debug_level=3 auth_mode=optional \
4490 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4491 ca_file=data_files/test-ca.crt \
4492 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4493 "$P_CLI debug_level=3 server_name=localhost \
4494 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4495 1 \
4496 -S "skip write certificate request" \
4497 -C "skip parse certificate request" \
4498 -c "got a certificate request" \
4499 -C "skip write certificate" \
4500 -C "skip write certificate verify" \
4501 -S "skip parse certificate verify" \
4502 -s "x509_verify_cert() returned" \
4503 -s "! The certificate is not correctly signed by the trusted CA" \
4504 -S "The certificate has been revoked (is on a CRL)"
4505
4506run_test "SNI: CA override" \
4507 "$P_SRV debug_level=3 auth_mode=optional \
4508 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4509 ca_file=data_files/test-ca.crt \
4510 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4511 "$P_CLI debug_level=3 server_name=localhost \
4512 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4513 0 \
4514 -S "skip write certificate request" \
4515 -C "skip parse certificate request" \
4516 -c "got a certificate request" \
4517 -C "skip write certificate" \
4518 -C "skip write certificate verify" \
4519 -S "skip parse certificate verify" \
4520 -S "x509_verify_cert() returned" \
4521 -S "! The certificate is not correctly signed by the trusted CA" \
4522 -S "The certificate has been revoked (is on a CRL)"
4523
4524run_test "SNI: CA override with CRL" \
4525 "$P_SRV debug_level=3 auth_mode=optional \
4526 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4527 ca_file=data_files/test-ca.crt \
4528 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4529 "$P_CLI debug_level=3 server_name=localhost \
4530 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4531 1 \
4532 -S "skip write certificate request" \
4533 -C "skip parse certificate request" \
4534 -c "got a certificate request" \
4535 -C "skip write certificate" \
4536 -C "skip write certificate verify" \
4537 -S "skip parse certificate verify" \
4538 -s "x509_verify_cert() returned" \
4539 -S "! The certificate is not correctly signed by the trusted CA" \
4540 -s "The certificate has been revoked (is on a CRL)"
4541
Andres AG1a834452016-12-07 10:01:30 +00004542# Tests for SNI and DTLS
4543
Hanno Beckerc5722d12020-10-09 11:10:42 +01004544requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004545run_test "SNI: DTLS, no SNI callback" \
4546 "$P_SRV debug_level=3 dtls=1 \
4547 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4548 "$P_CLI server_name=localhost dtls=1" \
4549 0 \
4550 -S "parse ServerName extension" \
4551 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4552 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4553
Hanno Beckerc5722d12020-10-09 11:10:42 +01004554requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004555run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004556 "$P_SRV debug_level=3 dtls=1 \
4557 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4558 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4559 "$P_CLI server_name=localhost dtls=1" \
4560 0 \
4561 -s "parse ServerName extension" \
4562 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4563 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4564
Hanno Beckerc5722d12020-10-09 11:10:42 +01004565requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004566run_test "SNI: DTLS, matching cert 2" \
4567 "$P_SRV debug_level=3 dtls=1 \
4568 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4569 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4570 "$P_CLI server_name=polarssl.example dtls=1" \
4571 0 \
4572 -s "parse ServerName extension" \
4573 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4574 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4575
4576run_test "SNI: DTLS, no matching cert" \
4577 "$P_SRV debug_level=3 dtls=1 \
4578 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4579 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4580 "$P_CLI server_name=nonesuch.example dtls=1" \
4581 1 \
4582 -s "parse ServerName extension" \
4583 -s "ssl_sni_wrapper() returned" \
4584 -s "mbedtls_ssl_handshake returned" \
4585 -c "mbedtls_ssl_handshake returned" \
4586 -c "SSL - A fatal alert message was received from our peer"
4587
4588run_test "SNI: DTLS, client auth no override: optional" \
4589 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4590 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4591 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4592 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4593 0 \
4594 -S "skip write certificate request" \
4595 -C "skip parse certificate request" \
4596 -c "got a certificate request" \
4597 -C "skip write certificate" \
4598 -C "skip write certificate verify" \
4599 -S "skip parse certificate verify"
4600
4601run_test "SNI: DTLS, client auth override: none -> optional" \
4602 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4603 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4604 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4605 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4606 0 \
4607 -S "skip write certificate request" \
4608 -C "skip parse certificate request" \
4609 -c "got a certificate request" \
4610 -C "skip write certificate" \
4611 -C "skip write certificate verify" \
4612 -S "skip parse certificate verify"
4613
4614run_test "SNI: DTLS, client auth override: optional -> none" \
4615 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4616 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4617 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4618 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4619 0 \
4620 -s "skip write certificate request" \
4621 -C "skip parse certificate request" \
4622 -c "got no certificate request" \
4623 -c "skip write certificate" \
4624 -c "skip write certificate verify" \
4625 -s "skip parse certificate verify"
4626
4627run_test "SNI: DTLS, CA no override" \
4628 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4629 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4630 ca_file=data_files/test-ca.crt \
4631 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4632 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4633 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4634 1 \
4635 -S "skip write certificate request" \
4636 -C "skip parse certificate request" \
4637 -c "got a certificate request" \
4638 -C "skip write certificate" \
4639 -C "skip write certificate verify" \
4640 -S "skip parse certificate verify" \
4641 -s "x509_verify_cert() returned" \
4642 -s "! The certificate is not correctly signed by the trusted CA" \
4643 -S "The certificate has been revoked (is on a CRL)"
4644
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004645run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004646 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4647 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4648 ca_file=data_files/test-ca.crt \
4649 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4650 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4651 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4652 0 \
4653 -S "skip write certificate request" \
4654 -C "skip parse certificate request" \
4655 -c "got a certificate request" \
4656 -C "skip write certificate" \
4657 -C "skip write certificate verify" \
4658 -S "skip parse certificate verify" \
4659 -S "x509_verify_cert() returned" \
4660 -S "! The certificate is not correctly signed by the trusted CA" \
4661 -S "The certificate has been revoked (is on a CRL)"
4662
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004663run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004664 "$P_SRV debug_level=3 auth_mode=optional \
4665 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4666 ca_file=data_files/test-ca.crt \
4667 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4668 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4669 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4670 1 \
4671 -S "skip write certificate request" \
4672 -C "skip parse certificate request" \
4673 -c "got a certificate request" \
4674 -C "skip write certificate" \
4675 -C "skip write certificate verify" \
4676 -S "skip parse certificate verify" \
4677 -s "x509_verify_cert() returned" \
4678 -S "! The certificate is not correctly signed by the trusted CA" \
4679 -s "The certificate has been revoked (is on a CRL)"
4680
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004681# Tests for non-blocking I/O: exercise a variety of handshake flows
4682
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004683run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004684 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4685 "$P_CLI nbio=2 tickets=0" \
4686 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004687 -S "mbedtls_ssl_handshake returned" \
4688 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004689 -c "Read from server: .* bytes read"
4690
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004691run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004692 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4693 "$P_CLI nbio=2 tickets=0" \
4694 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004695 -S "mbedtls_ssl_handshake returned" \
4696 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004697 -c "Read from server: .* bytes read"
4698
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004699run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004700 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4701 "$P_CLI nbio=2 tickets=1" \
4702 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004703 -S "mbedtls_ssl_handshake returned" \
4704 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004705 -c "Read from server: .* bytes read"
4706
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004707run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004708 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4709 "$P_CLI nbio=2 tickets=1" \
4710 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004711 -S "mbedtls_ssl_handshake returned" \
4712 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004713 -c "Read from server: .* bytes read"
4714
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004715run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004716 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4717 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4718 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004719 -S "mbedtls_ssl_handshake returned" \
4720 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004721 -c "Read from server: .* bytes read"
4722
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004723run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004724 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4725 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4726 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004727 -S "mbedtls_ssl_handshake returned" \
4728 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004729 -c "Read from server: .* bytes read"
4730
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004731run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004732 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4733 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4734 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004735 -S "mbedtls_ssl_handshake returned" \
4736 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004737 -c "Read from server: .* bytes read"
4738
Hanno Becker00076712017-11-15 16:39:08 +00004739# Tests for event-driven I/O: exercise a variety of handshake flows
4740
4741run_test "Event-driven I/O: basic handshake" \
4742 "$P_SRV event=1 tickets=0 auth_mode=none" \
4743 "$P_CLI event=1 tickets=0" \
4744 0 \
4745 -S "mbedtls_ssl_handshake returned" \
4746 -C "mbedtls_ssl_handshake returned" \
4747 -c "Read from server: .* bytes read"
4748
4749run_test "Event-driven I/O: client auth" \
4750 "$P_SRV event=1 tickets=0 auth_mode=required" \
4751 "$P_CLI event=1 tickets=0" \
4752 0 \
4753 -S "mbedtls_ssl_handshake returned" \
4754 -C "mbedtls_ssl_handshake returned" \
4755 -c "Read from server: .* bytes read"
4756
4757run_test "Event-driven I/O: ticket" \
4758 "$P_SRV event=1 tickets=1 auth_mode=none" \
4759 "$P_CLI event=1 tickets=1" \
4760 0 \
4761 -S "mbedtls_ssl_handshake returned" \
4762 -C "mbedtls_ssl_handshake returned" \
4763 -c "Read from server: .* bytes read"
4764
4765run_test "Event-driven I/O: ticket + client auth" \
4766 "$P_SRV event=1 tickets=1 auth_mode=required" \
4767 "$P_CLI event=1 tickets=1" \
4768 0 \
4769 -S "mbedtls_ssl_handshake returned" \
4770 -C "mbedtls_ssl_handshake returned" \
4771 -c "Read from server: .* bytes read"
4772
4773run_test "Event-driven I/O: ticket + client auth + resume" \
4774 "$P_SRV event=1 tickets=1 auth_mode=required" \
4775 "$P_CLI event=1 tickets=1 reconnect=1" \
4776 0 \
4777 -S "mbedtls_ssl_handshake returned" \
4778 -C "mbedtls_ssl_handshake returned" \
4779 -c "Read from server: .* bytes read"
4780
4781run_test "Event-driven I/O: ticket + resume" \
4782 "$P_SRV event=1 tickets=1 auth_mode=none" \
4783 "$P_CLI event=1 tickets=1 reconnect=1" \
4784 0 \
4785 -S "mbedtls_ssl_handshake returned" \
4786 -C "mbedtls_ssl_handshake returned" \
4787 -c "Read from server: .* bytes read"
4788
4789run_test "Event-driven I/O: session-id resume" \
4790 "$P_SRV event=1 tickets=0 auth_mode=none" \
4791 "$P_CLI event=1 tickets=0 reconnect=1" \
4792 0 \
4793 -S "mbedtls_ssl_handshake returned" \
4794 -C "mbedtls_ssl_handshake returned" \
4795 -c "Read from server: .* bytes read"
4796
Hanno Becker6a33f592018-03-13 11:38:46 +00004797run_test "Event-driven I/O, DTLS: basic handshake" \
4798 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4799 "$P_CLI dtls=1 event=1 tickets=0" \
4800 0 \
4801 -c "Read from server: .* bytes read"
4802
4803run_test "Event-driven I/O, DTLS: client auth" \
4804 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4805 "$P_CLI dtls=1 event=1 tickets=0" \
4806 0 \
4807 -c "Read from server: .* bytes read"
4808
4809run_test "Event-driven I/O, DTLS: ticket" \
4810 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4811 "$P_CLI dtls=1 event=1 tickets=1" \
4812 0 \
4813 -c "Read from server: .* bytes read"
4814
4815run_test "Event-driven I/O, DTLS: ticket + client auth" \
4816 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4817 "$P_CLI dtls=1 event=1 tickets=1" \
4818 0 \
4819 -c "Read from server: .* bytes read"
4820
4821run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4822 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004823 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004824 0 \
4825 -c "Read from server: .* bytes read"
4826
4827run_test "Event-driven I/O, DTLS: ticket + resume" \
4828 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004829 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004830 0 \
4831 -c "Read from server: .* bytes read"
4832
4833run_test "Event-driven I/O, DTLS: session-id resume" \
4834 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004835 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004836 0 \
4837 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004838
4839# This test demonstrates the need for the mbedtls_ssl_check_pending function.
4840# During session resumption, the client will send its ApplicationData record
4841# within the same datagram as the Finished messages. In this situation, the
4842# server MUST NOT idle on the underlying transport after handshake completion,
4843# because the ApplicationData request has already been queued internally.
4844run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00004845 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004846 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004847 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004848 0 \
4849 -c "Read from server: .* bytes read"
4850
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004851# Tests for version negotiation
4852
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004853run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004854 "$P_SRV" \
4855 "$P_CLI" \
4856 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004857 -S "mbedtls_ssl_handshake returned" \
4858 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004859 -s "Protocol is TLSv1.2" \
4860 -c "Protocol is TLSv1.2"
4861
TRodziewicz2abf03c2021-06-25 14:40:09 +02004862run_test "Not supported version check: cli TLS 1.0" \
4863 "$P_SRV" \
4864 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
4865 1 \
4866 -s "Handshake protocol not within min/max boundaries" \
4867 -c "Error in protocol version" \
4868 -S "Protocol is TLSv1.0" \
4869 -C "Handshake was completed"
4870
4871run_test "Not supported version check: cli TLS 1.1" \
4872 "$P_SRV" \
4873 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
4874 1 \
4875 -s "Handshake protocol not within min/max boundaries" \
4876 -c "Error in protocol version" \
4877 -S "Protocol is TLSv1.1" \
4878 -C "Handshake was completed"
4879
4880run_test "Not supported version check: srv max TLS 1.0" \
4881 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
4882 "$P_CLI" \
4883 1 \
4884 -s "Error in protocol version" \
4885 -c "Handshake protocol not within min/max boundaries" \
4886 -S "Version: TLS1.0" \
4887 -C "Protocol is TLSv1.0"
4888
4889run_test "Not supported version check: srv max TLS 1.1" \
4890 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
4891 "$P_CLI" \
4892 1 \
4893 -s "Error in protocol version" \
4894 -c "Handshake protocol not within min/max boundaries" \
4895 -S "Version: TLS1.1" \
4896 -C "Protocol is TLSv1.1"
4897
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004898# Tests for ALPN extension
4899
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004900run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004901 "$P_SRV debug_level=3" \
4902 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004903 0 \
4904 -C "client hello, adding alpn extension" \
4905 -S "found alpn extension" \
4906 -C "got an alert message, type: \\[2:120]" \
4907 -S "server hello, adding alpn extension" \
4908 -C "found alpn extension " \
4909 -C "Application Layer Protocol is" \
4910 -S "Application Layer Protocol is"
4911
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004912run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004913 "$P_SRV debug_level=3" \
4914 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004915 0 \
4916 -c "client hello, adding alpn extension" \
4917 -s "found alpn extension" \
4918 -C "got an alert message, type: \\[2:120]" \
4919 -S "server hello, adding alpn extension" \
4920 -C "found alpn extension " \
4921 -c "Application Layer Protocol is (none)" \
4922 -S "Application Layer Protocol is"
4923
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004924run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004925 "$P_SRV debug_level=3 alpn=abc,1234" \
4926 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004927 0 \
4928 -C "client hello, adding alpn extension" \
4929 -S "found alpn extension" \
4930 -C "got an alert message, type: \\[2:120]" \
4931 -S "server hello, adding alpn extension" \
4932 -C "found alpn extension " \
4933 -C "Application Layer Protocol is" \
4934 -s "Application Layer Protocol is (none)"
4935
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004936run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004937 "$P_SRV debug_level=3 alpn=abc,1234" \
4938 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004939 0 \
4940 -c "client hello, adding alpn extension" \
4941 -s "found alpn extension" \
4942 -C "got an alert message, type: \\[2:120]" \
4943 -s "server hello, adding alpn extension" \
4944 -c "found alpn extension" \
4945 -c "Application Layer Protocol is abc" \
4946 -s "Application Layer Protocol is abc"
4947
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004948run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004949 "$P_SRV debug_level=3 alpn=abc,1234" \
4950 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004951 0 \
4952 -c "client hello, adding alpn extension" \
4953 -s "found alpn extension" \
4954 -C "got an alert message, type: \\[2:120]" \
4955 -s "server hello, adding alpn extension" \
4956 -c "found alpn extension" \
4957 -c "Application Layer Protocol is abc" \
4958 -s "Application Layer Protocol is abc"
4959
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004960run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004961 "$P_SRV debug_level=3 alpn=abc,1234" \
4962 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004963 0 \
4964 -c "client hello, adding alpn extension" \
4965 -s "found alpn extension" \
4966 -C "got an alert message, type: \\[2:120]" \
4967 -s "server hello, adding alpn extension" \
4968 -c "found alpn extension" \
4969 -c "Application Layer Protocol is 1234" \
4970 -s "Application Layer Protocol is 1234"
4971
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004972run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004973 "$P_SRV debug_level=3 alpn=abc,123" \
4974 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004975 1 \
4976 -c "client hello, adding alpn extension" \
4977 -s "found alpn extension" \
4978 -c "got an alert message, type: \\[2:120]" \
4979 -S "server hello, adding alpn extension" \
4980 -C "found alpn extension" \
4981 -C "Application Layer Protocol is 1234" \
4982 -S "Application Layer Protocol is 1234"
4983
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02004984
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004985# Tests for keyUsage in leaf certificates, part 1:
4986# server-side certificate/suite selection
4987
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004988run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004989 "$P_SRV key_file=data_files/server2.key \
4990 crt_file=data_files/server2.ku-ds.crt" \
4991 "$P_CLI" \
4992 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02004993 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004994
4995
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004996run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004997 "$P_SRV key_file=data_files/server2.key \
4998 crt_file=data_files/server2.ku-ke.crt" \
4999 "$P_CLI" \
5000 0 \
5001 -c "Ciphersuite is TLS-RSA-WITH-"
5002
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005003run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005004 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005005 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005006 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005007 1 \
5008 -C "Ciphersuite is "
5009
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005010run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005011 "$P_SRV key_file=data_files/server5.key \
5012 crt_file=data_files/server5.ku-ds.crt" \
5013 "$P_CLI" \
5014 0 \
5015 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5016
5017
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005018run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005019 "$P_SRV key_file=data_files/server5.key \
5020 crt_file=data_files/server5.ku-ka.crt" \
5021 "$P_CLI" \
5022 0 \
5023 -c "Ciphersuite is TLS-ECDH-"
5024
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005025run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005026 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005027 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005028 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005029 1 \
5030 -C "Ciphersuite is "
5031
5032# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005033# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005034
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005035run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005036 "$O_SRV -key data_files/server2.key \
5037 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005038 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005039 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5040 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005041 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005042 -C "Processing of the Certificate handshake message failed" \
5043 -c "Ciphersuite is TLS-"
5044
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005045run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005046 "$O_SRV -key data_files/server2.key \
5047 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005048 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005049 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5050 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005051 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005052 -C "Processing of the Certificate handshake message failed" \
5053 -c "Ciphersuite is TLS-"
5054
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005055run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005056 "$O_SRV -key data_files/server2.key \
5057 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005058 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005059 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5060 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005061 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005062 -C "Processing of the Certificate handshake message failed" \
5063 -c "Ciphersuite is TLS-"
5064
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005065run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005066 "$O_SRV -key data_files/server2.key \
5067 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005068 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005069 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5070 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005071 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005072 -c "Processing of the Certificate handshake message failed" \
5073 -C "Ciphersuite is TLS-"
5074
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005075run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5076 "$O_SRV -key data_files/server2.key \
5077 -cert data_files/server2.ku-ke.crt" \
5078 "$P_CLI debug_level=1 auth_mode=optional \
5079 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5080 0 \
5081 -c "bad certificate (usage extensions)" \
5082 -C "Processing of the Certificate handshake message failed" \
5083 -c "Ciphersuite is TLS-" \
5084 -c "! Usage does not match the keyUsage extension"
5085
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005086run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005087 "$O_SRV -key data_files/server2.key \
5088 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005089 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005090 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5091 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005092 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005093 -C "Processing of the Certificate handshake message failed" \
5094 -c "Ciphersuite is TLS-"
5095
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005096run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005097 "$O_SRV -key data_files/server2.key \
5098 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005099 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005100 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5101 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005102 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005103 -c "Processing of the Certificate handshake message failed" \
5104 -C "Ciphersuite is TLS-"
5105
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005106run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5107 "$O_SRV -key data_files/server2.key \
5108 -cert data_files/server2.ku-ds.crt" \
5109 "$P_CLI debug_level=1 auth_mode=optional \
5110 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5111 0 \
5112 -c "bad certificate (usage extensions)" \
5113 -C "Processing of the Certificate handshake message failed" \
5114 -c "Ciphersuite is TLS-" \
5115 -c "! Usage does not match the keyUsage extension"
5116
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005117# Tests for keyUsage in leaf certificates, part 3:
5118# server-side checking of client cert
5119
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005120run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005121 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005122 "$O_CLI -key data_files/server2.key \
5123 -cert data_files/server2.ku-ds.crt" \
5124 0 \
5125 -S "bad certificate (usage extensions)" \
5126 -S "Processing of the Certificate handshake message failed"
5127
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005128run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005129 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005130 "$O_CLI -key data_files/server2.key \
5131 -cert data_files/server2.ku-ke.crt" \
5132 0 \
5133 -s "bad certificate (usage extensions)" \
5134 -S "Processing of the Certificate handshake message failed"
5135
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005136run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005137 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005138 "$O_CLI -key data_files/server2.key \
5139 -cert data_files/server2.ku-ke.crt" \
5140 1 \
5141 -s "bad certificate (usage extensions)" \
5142 -s "Processing of the Certificate handshake message failed"
5143
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005144run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005145 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005146 "$O_CLI -key data_files/server5.key \
5147 -cert data_files/server5.ku-ds.crt" \
5148 0 \
5149 -S "bad certificate (usage extensions)" \
5150 -S "Processing of the Certificate handshake message failed"
5151
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005152run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005153 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005154 "$O_CLI -key data_files/server5.key \
5155 -cert data_files/server5.ku-ka.crt" \
5156 0 \
5157 -s "bad certificate (usage extensions)" \
5158 -S "Processing of the Certificate handshake message failed"
5159
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005160# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5161
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005162run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005163 "$P_SRV key_file=data_files/server5.key \
5164 crt_file=data_files/server5.eku-srv.crt" \
5165 "$P_CLI" \
5166 0
5167
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005168run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005169 "$P_SRV key_file=data_files/server5.key \
5170 crt_file=data_files/server5.eku-srv.crt" \
5171 "$P_CLI" \
5172 0
5173
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005174run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005175 "$P_SRV key_file=data_files/server5.key \
5176 crt_file=data_files/server5.eku-cs_any.crt" \
5177 "$P_CLI" \
5178 0
5179
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005180run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005181 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005182 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005183 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005184 1
5185
5186# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5187
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005188run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005189 "$O_SRV -key data_files/server5.key \
5190 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005191 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005192 0 \
5193 -C "bad certificate (usage extensions)" \
5194 -C "Processing of the Certificate handshake message failed" \
5195 -c "Ciphersuite is TLS-"
5196
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005197run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005198 "$O_SRV -key data_files/server5.key \
5199 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005200 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005201 0 \
5202 -C "bad certificate (usage extensions)" \
5203 -C "Processing of the Certificate handshake message failed" \
5204 -c "Ciphersuite is TLS-"
5205
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005206run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005207 "$O_SRV -key data_files/server5.key \
5208 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005209 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005210 0 \
5211 -C "bad certificate (usage extensions)" \
5212 -C "Processing of the Certificate handshake message failed" \
5213 -c "Ciphersuite is TLS-"
5214
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005215run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005216 "$O_SRV -key data_files/server5.key \
5217 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005218 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005219 1 \
5220 -c "bad certificate (usage extensions)" \
5221 -c "Processing of the Certificate handshake message failed" \
5222 -C "Ciphersuite is TLS-"
5223
5224# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5225
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005226run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005227 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005228 "$O_CLI -key data_files/server5.key \
5229 -cert data_files/server5.eku-cli.crt" \
5230 0 \
5231 -S "bad certificate (usage extensions)" \
5232 -S "Processing of the Certificate handshake message failed"
5233
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005234run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005235 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005236 "$O_CLI -key data_files/server5.key \
5237 -cert data_files/server5.eku-srv_cli.crt" \
5238 0 \
5239 -S "bad certificate (usage extensions)" \
5240 -S "Processing of the Certificate handshake message failed"
5241
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005242run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005243 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005244 "$O_CLI -key data_files/server5.key \
5245 -cert data_files/server5.eku-cs_any.crt" \
5246 0 \
5247 -S "bad certificate (usage extensions)" \
5248 -S "Processing of the Certificate handshake message failed"
5249
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005250run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005251 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005252 "$O_CLI -key data_files/server5.key \
5253 -cert data_files/server5.eku-cs.crt" \
5254 0 \
5255 -s "bad certificate (usage extensions)" \
5256 -S "Processing of the Certificate handshake message failed"
5257
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005258run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005259 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005260 "$O_CLI -key data_files/server5.key \
5261 -cert data_files/server5.eku-cs.crt" \
5262 1 \
5263 -s "bad certificate (usage extensions)" \
5264 -s "Processing of the Certificate handshake message failed"
5265
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005266# Tests for DHM parameters loading
5267
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005268run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005269 "$P_SRV" \
5270 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5271 debug_level=3" \
5272 0 \
5273 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005274 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005275
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005276run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005277 "$P_SRV dhm_file=data_files/dhparams.pem" \
5278 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5279 debug_level=3" \
5280 0 \
5281 -c "value of 'DHM: P ' (1024 bits)" \
5282 -c "value of 'DHM: G ' (2 bits)"
5283
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005284# Tests for DHM client-side size checking
5285
5286run_test "DHM size: server default, client default, OK" \
5287 "$P_SRV" \
5288 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5289 debug_level=1" \
5290 0 \
5291 -C "DHM prime too short:"
5292
5293run_test "DHM size: server default, client 2048, OK" \
5294 "$P_SRV" \
5295 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5296 debug_level=1 dhmlen=2048" \
5297 0 \
5298 -C "DHM prime too short:"
5299
5300run_test "DHM size: server 1024, client default, OK" \
5301 "$P_SRV dhm_file=data_files/dhparams.pem" \
5302 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5303 debug_level=1" \
5304 0 \
5305 -C "DHM prime too short:"
5306
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005307run_test "DHM size: server 999, client 999, OK" \
5308 "$P_SRV dhm_file=data_files/dh.999.pem" \
5309 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5310 debug_level=1 dhmlen=999" \
5311 0 \
5312 -C "DHM prime too short:"
5313
5314run_test "DHM size: server 1000, client 1000, OK" \
5315 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5316 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5317 debug_level=1 dhmlen=1000" \
5318 0 \
5319 -C "DHM prime too short:"
5320
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005321run_test "DHM size: server 1000, client default, rejected" \
5322 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5323 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5324 debug_level=1" \
5325 1 \
5326 -c "DHM prime too short:"
5327
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005328run_test "DHM size: server 1000, client 1001, rejected" \
5329 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5330 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5331 debug_level=1 dhmlen=1001" \
5332 1 \
5333 -c "DHM prime too short:"
5334
5335run_test "DHM size: server 999, client 1000, rejected" \
5336 "$P_SRV dhm_file=data_files/dh.999.pem" \
5337 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5338 debug_level=1 dhmlen=1000" \
5339 1 \
5340 -c "DHM prime too short:"
5341
5342run_test "DHM size: server 998, client 999, rejected" \
5343 "$P_SRV dhm_file=data_files/dh.998.pem" \
5344 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5345 debug_level=1 dhmlen=999" \
5346 1 \
5347 -c "DHM prime too short:"
5348
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005349run_test "DHM size: server default, client 2049, rejected" \
5350 "$P_SRV" \
5351 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5352 debug_level=1 dhmlen=2049" \
5353 1 \
5354 -c "DHM prime too short:"
5355
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005356# Tests for PSK callback
5357
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005358run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005359 "$P_SRV psk=abc123 psk_identity=foo" \
5360 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5361 psk_identity=foo psk=abc123" \
5362 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005363 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005364 -S "SSL - Unknown identity received" \
5365 -S "SSL - Verification of the message MAC failed"
5366
Hanno Beckerf7027512018-10-23 15:27:39 +01005367requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5368run_test "PSK callback: opaque psk on client, no callback" \
5369 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5370 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005371 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005372 0 \
5373 -c "skip PMS generation for opaque PSK"\
5374 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005375 -C "session hash for extended master secret"\
5376 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005377 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005378 -S "SSL - Unknown identity received" \
5379 -S "SSL - Verification of the message MAC failed"
5380
5381requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5382run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5383 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5384 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005385 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005386 0 \
5387 -c "skip PMS generation for opaque PSK"\
5388 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005389 -C "session hash for extended master secret"\
5390 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005391 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005392 -S "SSL - Unknown identity received" \
5393 -S "SSL - Verification of the message MAC failed"
5394
5395requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5396run_test "PSK callback: opaque psk on client, no callback, EMS" \
5397 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5398 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005399 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005400 0 \
5401 -c "skip PMS generation for opaque PSK"\
5402 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005403 -c "session hash for extended master secret"\
5404 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005405 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005406 -S "SSL - Unknown identity received" \
5407 -S "SSL - Verification of the message MAC failed"
5408
5409requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5410run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5411 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5412 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005413 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005414 0 \
5415 -c "skip PMS generation for opaque PSK"\
5416 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005417 -c "session hash for extended master secret"\
5418 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005419 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005420 -S "SSL - Unknown identity received" \
5421 -S "SSL - Verification of the message MAC failed"
5422
Hanno Becker28c79dc2018-10-26 13:15:08 +01005423requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5424run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005425 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005426 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5427 psk_identity=foo psk=abc123" \
5428 0 \
5429 -C "skip PMS generation for opaque PSK"\
5430 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005431 -C "session hash for extended master secret"\
5432 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005433 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005434 -S "SSL - Unknown identity received" \
5435 -S "SSL - Verification of the message MAC failed"
5436
5437requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5438run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005439 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005440 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5441 psk_identity=foo psk=abc123" \
5442 0 \
5443 -C "skip PMS generation for opaque PSK"\
5444 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005445 -C "session hash for extended master secret"\
5446 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005447 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005448 -S "SSL - Unknown identity received" \
5449 -S "SSL - Verification of the message MAC failed"
5450
5451requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5452run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005453 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005454 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5455 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5456 psk_identity=foo psk=abc123 extended_ms=1" \
5457 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005458 -c "session hash for extended master secret"\
5459 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005460 -C "skip PMS generation for opaque PSK"\
5461 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005462 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005463 -S "SSL - Unknown identity received" \
5464 -S "SSL - Verification of the message MAC failed"
5465
5466requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5467run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005468 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005469 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5470 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5471 psk_identity=foo psk=abc123 extended_ms=1" \
5472 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005473 -c "session hash for extended master secret"\
5474 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005475 -C "skip PMS generation for opaque PSK"\
5476 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005477 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005478 -S "SSL - Unknown identity received" \
5479 -S "SSL - Verification of the message MAC failed"
5480
5481requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5482run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005483 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005484 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5485 psk_identity=def psk=beef" \
5486 0 \
5487 -C "skip PMS generation for opaque PSK"\
5488 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005489 -C "session hash for extended master secret"\
5490 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005491 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005492 -S "SSL - Unknown identity received" \
5493 -S "SSL - Verification of the message MAC failed"
5494
5495requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5496run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005497 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005498 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5499 psk_identity=def psk=beef" \
5500 0 \
5501 -C "skip PMS generation for opaque PSK"\
5502 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005503 -C "session hash for extended master secret"\
5504 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005505 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005506 -S "SSL - Unknown identity received" \
5507 -S "SSL - Verification of the message MAC failed"
5508
5509requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5510run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005511 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005512 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5513 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5514 psk_identity=abc psk=dead extended_ms=1" \
5515 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005516 -c "session hash for extended master secret"\
5517 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005518 -C "skip PMS generation for opaque PSK"\
5519 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005520 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005521 -S "SSL - Unknown identity received" \
5522 -S "SSL - Verification of the message MAC failed"
5523
5524requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5525run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005526 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005527 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5528 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5529 psk_identity=abc psk=dead extended_ms=1" \
5530 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005531 -c "session hash for extended master secret"\
5532 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005533 -C "skip PMS generation for opaque PSK"\
5534 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005535 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005536 -S "SSL - Unknown identity received" \
5537 -S "SSL - Verification of the message MAC failed"
5538
5539requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5540run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005541 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005542 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5543 psk_identity=def psk=beef" \
5544 0 \
5545 -C "skip PMS generation for opaque PSK"\
5546 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005547 -C "session hash for extended master secret"\
5548 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005549 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005550 -S "SSL - Unknown identity received" \
5551 -S "SSL - Verification of the message MAC failed"
5552
5553requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5554run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005555 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005556 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5557 psk_identity=def psk=beef" \
5558 0 \
5559 -C "skip PMS generation for opaque PSK"\
5560 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005561 -C "session hash for extended master secret"\
5562 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005563 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005564 -S "SSL - Unknown identity received" \
5565 -S "SSL - Verification of the message MAC failed"
5566
5567requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5568run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005569 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005570 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5571 psk_identity=def psk=beef" \
5572 0 \
5573 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005574 -C "session hash for extended master secret"\
5575 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005576 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005577 -S "SSL - Unknown identity received" \
5578 -S "SSL - Verification of the message MAC failed"
5579
5580requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5581run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005582 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005583 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5584 psk_identity=def psk=beef" \
5585 0 \
5586 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005587 -C "session hash for extended master secret"\
5588 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005589 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005590 -S "SSL - Unknown identity received" \
5591 -S "SSL - Verification of the message MAC failed"
5592
5593requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5594run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005595 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005596 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5597 psk_identity=def psk=beef" \
5598 1 \
5599 -s "SSL - Verification of the message MAC failed"
5600
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005601run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005602 "$P_SRV" \
5603 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5604 psk_identity=foo psk=abc123" \
5605 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01005606 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005607 -S "SSL - Unknown identity received" \
5608 -S "SSL - Verification of the message MAC failed"
5609
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005610run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005611 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5612 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5613 psk_identity=foo psk=abc123" \
5614 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005615 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005616 -s "SSL - Unknown identity received" \
5617 -S "SSL - Verification of the message MAC failed"
5618
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005619run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005620 "$P_SRV psk_list=abc,dead,def,beef" \
5621 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5622 psk_identity=abc psk=dead" \
5623 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005624 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005625 -S "SSL - Unknown identity received" \
5626 -S "SSL - Verification of the message MAC failed"
5627
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005628run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005629 "$P_SRV psk_list=abc,dead,def,beef" \
5630 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5631 psk_identity=def psk=beef" \
5632 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005633 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005634 -S "SSL - Unknown identity received" \
5635 -S "SSL - Verification of the message MAC failed"
5636
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005637run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005638 "$P_SRV psk_list=abc,dead,def,beef" \
5639 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5640 psk_identity=ghi psk=beef" \
5641 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005642 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005643 -s "SSL - Unknown identity received" \
5644 -S "SSL - Verification of the message MAC failed"
5645
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005646run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005647 "$P_SRV psk_list=abc,dead,def,beef" \
5648 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5649 psk_identity=abc psk=beef" \
5650 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005651 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005652 -S "SSL - Unknown identity received" \
5653 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005654
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005655# Tests for EC J-PAKE
5656
Hanno Beckerfa452c42020-08-14 15:42:49 +01005657requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005658run_test "ECJPAKE: client not configured" \
5659 "$P_SRV debug_level=3" \
5660 "$P_CLI debug_level=3" \
5661 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005662 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005663 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005664 -S "found ecjpake kkpp extension" \
5665 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005666 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005667 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005668 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005669 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005670
Hanno Beckerfa452c42020-08-14 15:42:49 +01005671requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005672run_test "ECJPAKE: server not configured" \
5673 "$P_SRV debug_level=3" \
5674 "$P_CLI debug_level=3 ecjpake_pw=bla \
5675 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5676 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005677 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005678 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005679 -s "found ecjpake kkpp extension" \
5680 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005681 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005682 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005683 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005684 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005685
Hanno Beckerfa452c42020-08-14 15:42:49 +01005686requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005687run_test "ECJPAKE: working, TLS" \
5688 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5689 "$P_CLI debug_level=3 ecjpake_pw=bla \
5690 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005691 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005692 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005693 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005694 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005695 -s "found ecjpake kkpp extension" \
5696 -S "skip ecjpake kkpp extension" \
5697 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005698 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005699 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005700 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005701 -S "SSL - Verification of the message MAC failed"
5702
Janos Follath74537a62016-09-02 13:45:28 +01005703server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005704requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005705run_test "ECJPAKE: password mismatch, TLS" \
5706 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5707 "$P_CLI debug_level=3 ecjpake_pw=bad \
5708 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5709 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005710 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005711 -s "SSL - Verification of the message MAC failed"
5712
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005713requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005714run_test "ECJPAKE: working, DTLS" \
5715 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5716 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5717 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5718 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005719 -c "re-using cached ecjpake parameters" \
5720 -S "SSL - Verification of the message MAC failed"
5721
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005722requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005723run_test "ECJPAKE: working, DTLS, no cookie" \
5724 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5725 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5726 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5727 0 \
5728 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005729 -S "SSL - Verification of the message MAC failed"
5730
Janos Follath74537a62016-09-02 13:45:28 +01005731server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005732requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005733run_test "ECJPAKE: password mismatch, DTLS" \
5734 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5735 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5736 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5737 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005738 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005739 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005740
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005741# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005742requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005743run_test "ECJPAKE: working, DTLS, nolog" \
5744 "$P_SRV dtls=1 ecjpake_pw=bla" \
5745 "$P_CLI dtls=1 ecjpake_pw=bla \
5746 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5747 0
5748
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005749# Test for ClientHello without extensions
5750
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005751requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01005752run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01005753 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005754 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005755 0 \
5756 -s "dumping 'client hello extensions' (0 bytes)"
5757
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005758# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005759
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005760run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005761 "$P_SRV" \
5762 "$P_CLI request_size=100" \
5763 0 \
5764 -s "Read from client: 100 bytes read$"
5765
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005766run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005767 "$P_SRV" \
5768 "$P_CLI request_size=500" \
5769 0 \
5770 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005771
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005772# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005773
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005774run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005775 "$P_SRV" \
5776 "$P_CLI request_size=1 force_version=tls1_2 \
5777 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5778 0 \
5779 -s "Read from client: 1 bytes read"
5780
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005781run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005782 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005783 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005784 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005785 0 \
5786 -s "Read from client: 1 bytes read"
5787
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005788run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005789 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005790 "$P_CLI request_size=1 force_version=tls1_2 \
5791 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005792 0 \
5793 -s "Read from client: 1 bytes read"
5794
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005795run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005796 "$P_SRV" \
5797 "$P_CLI request_size=1 force_version=tls1_2 \
5798 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5799 0 \
5800 -s "Read from client: 1 bytes read"
5801
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005802run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005803 "$P_SRV" \
5804 "$P_CLI request_size=1 force_version=tls1_2 \
5805 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5806 0 \
5807 -s "Read from client: 1 bytes read"
5808
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005809# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00005810
5811requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005812run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00005813 "$P_SRV dtls=1 force_version=dtls1_2" \
5814 "$P_CLI dtls=1 request_size=1 \
5815 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5816 0 \
5817 -s "Read from client: 1 bytes read"
5818
5819requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005820run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005821 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005822 "$P_CLI dtls=1 request_size=1 \
5823 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5824 0 \
5825 -s "Read from client: 1 bytes read"
5826
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005827# Tests for small server packets
5828
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005829run_test "Small server packet TLS 1.2 BlockCipher" \
5830 "$P_SRV response_size=1" \
5831 "$P_CLI force_version=tls1_2 \
5832 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5833 0 \
5834 -c "Read from server: 1 bytes read"
5835
5836run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
5837 "$P_SRV response_size=1" \
5838 "$P_CLI force_version=tls1_2 \
5839 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5840 0 \
5841 -c "Read from server: 1 bytes read"
5842
5843run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
5844 "$P_SRV response_size=1" \
5845 "$P_CLI force_version=tls1_2 \
5846 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5847 0 \
5848 -c "Read from server: 1 bytes read"
5849
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005850run_test "Small server packet TLS 1.2 AEAD" \
5851 "$P_SRV response_size=1" \
5852 "$P_CLI force_version=tls1_2 \
5853 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5854 0 \
5855 -c "Read from server: 1 bytes read"
5856
5857run_test "Small server packet TLS 1.2 AEAD shorter tag" \
5858 "$P_SRV response_size=1" \
5859 "$P_CLI force_version=tls1_2 \
5860 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5861 0 \
5862 -c "Read from server: 1 bytes read"
5863
5864# Tests for small server packets in DTLS
5865
5866requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005867run_test "Small server packet DTLS 1.2" \
5868 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
5869 "$P_CLI dtls=1 \
5870 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5871 0 \
5872 -c "Read from server: 1 bytes read"
5873
5874requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5875run_test "Small server packet DTLS 1.2, without EtM" \
5876 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
5877 "$P_CLI dtls=1 \
5878 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5879 0 \
5880 -c "Read from server: 1 bytes read"
5881
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005882# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005883
Angus Grattonc4dd0732018-04-11 16:28:39 +10005884# How many fragments do we expect to write $1 bytes?
5885fragments_for_write() {
5886 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
5887}
5888
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005889run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005890 "$P_SRV" \
5891 "$P_CLI request_size=16384 force_version=tls1_2 \
5892 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5893 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005894 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5895 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005896
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005897run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005898 "$P_SRV" \
5899 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5900 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5901 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005902 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005903
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005904run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005905 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005906 "$P_CLI request_size=16384 force_version=tls1_2 \
5907 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005908 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005909 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5910 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005911
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005912run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005913 "$P_SRV" \
5914 "$P_CLI request_size=16384 force_version=tls1_2 \
5915 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5916 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005917 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5918 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005919
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005920run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005921 "$P_SRV" \
5922 "$P_CLI request_size=16384 force_version=tls1_2 \
5923 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5924 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005925 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5926 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005927
Yuto Takanobc87b1d2021-07-08 15:56:33 +01005928# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005929run_test "Large server packet TLS 1.2 BlockCipher" \
5930 "$P_SRV response_size=16384" \
5931 "$P_CLI force_version=tls1_2 \
5932 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5933 0 \
5934 -c "Read from server: 16384 bytes read"
5935
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005936run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5937 "$P_SRV response_size=16384" \
5938 "$P_CLI force_version=tls1_2 etm=0 \
5939 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5940 0 \
5941 -s "16384 bytes written in 1 fragments" \
5942 -c "Read from server: 16384 bytes read"
5943
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005944run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5945 "$P_SRV response_size=16384" \
5946 "$P_CLI force_version=tls1_2 \
5947 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5948 0 \
5949 -c "Read from server: 16384 bytes read"
5950
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005951run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5952 "$P_SRV response_size=16384 trunc_hmac=1" \
5953 "$P_CLI force_version=tls1_2 \
5954 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5955 0 \
5956 -s "16384 bytes written in 1 fragments" \
5957 -c "Read from server: 16384 bytes read"
5958
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005959run_test "Large server packet TLS 1.2 AEAD" \
5960 "$P_SRV response_size=16384" \
5961 "$P_CLI force_version=tls1_2 \
5962 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5963 0 \
5964 -c "Read from server: 16384 bytes read"
5965
5966run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5967 "$P_SRV response_size=16384" \
5968 "$P_CLI force_version=tls1_2 \
5969 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5970 0 \
5971 -c "Read from server: 16384 bytes read"
5972
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005973# Tests for restartable ECC
5974
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005975# Force the use of a curve that supports restartable ECC (secp256r1).
5976
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005977requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005978requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005979run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005980 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005981 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005982 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005983 debug_level=1" \
5984 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005985 -C "x509_verify_cert.*4b00" \
5986 -C "mbedtls_pk_verify.*4b00" \
5987 -C "mbedtls_ecdh_make_public.*4b00" \
5988 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005989
5990requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005991requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005992run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005993 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005994 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005995 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005996 debug_level=1 ec_max_ops=0" \
5997 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005998 -C "x509_verify_cert.*4b00" \
5999 -C "mbedtls_pk_verify.*4b00" \
6000 -C "mbedtls_ecdh_make_public.*4b00" \
6001 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006002
6003requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006004requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006005run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006006 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006007 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006008 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006009 debug_level=1 ec_max_ops=65535" \
6010 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006011 -C "x509_verify_cert.*4b00" \
6012 -C "mbedtls_pk_verify.*4b00" \
6013 -C "mbedtls_ecdh_make_public.*4b00" \
6014 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006015
6016requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006017requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006018run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006019 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006020 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006021 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006022 debug_level=1 ec_max_ops=1000" \
6023 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006024 -c "x509_verify_cert.*4b00" \
6025 -c "mbedtls_pk_verify.*4b00" \
6026 -c "mbedtls_ecdh_make_public.*4b00" \
6027 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006028
6029requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006030requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006031run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006032 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006033 crt_file=data_files/server5-badsign.crt \
6034 key_file=data_files/server5.key" \
6035 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6036 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6037 debug_level=1 ec_max_ops=1000" \
6038 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006039 -c "x509_verify_cert.*4b00" \
6040 -C "mbedtls_pk_verify.*4b00" \
6041 -C "mbedtls_ecdh_make_public.*4b00" \
6042 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006043 -c "! The certificate is not correctly signed by the trusted CA" \
6044 -c "! mbedtls_ssl_handshake returned" \
6045 -c "X509 - Certificate verification failed"
6046
6047requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006048requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006049run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006050 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006051 crt_file=data_files/server5-badsign.crt \
6052 key_file=data_files/server5.key" \
6053 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6054 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6055 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
6056 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006057 -c "x509_verify_cert.*4b00" \
6058 -c "mbedtls_pk_verify.*4b00" \
6059 -c "mbedtls_ecdh_make_public.*4b00" \
6060 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006061 -c "! The certificate is not correctly signed by the trusted CA" \
6062 -C "! mbedtls_ssl_handshake returned" \
6063 -C "X509 - Certificate verification failed"
6064
6065requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006066requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006067run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006068 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006069 crt_file=data_files/server5-badsign.crt \
6070 key_file=data_files/server5.key" \
6071 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6072 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6073 debug_level=1 ec_max_ops=1000 auth_mode=none" \
6074 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006075 -C "x509_verify_cert.*4b00" \
6076 -c "mbedtls_pk_verify.*4b00" \
6077 -c "mbedtls_ecdh_make_public.*4b00" \
6078 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006079 -C "! The certificate is not correctly signed by the trusted CA" \
6080 -C "! mbedtls_ssl_handshake returned" \
6081 -C "X509 - Certificate verification failed"
6082
6083requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006084requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006085run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006086 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006087 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006088 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006089 dtls=1 debug_level=1 ec_max_ops=1000" \
6090 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006091 -c "x509_verify_cert.*4b00" \
6092 -c "mbedtls_pk_verify.*4b00" \
6093 -c "mbedtls_ecdh_make_public.*4b00" \
6094 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006095
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006096requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006097requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006098run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006099 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006100 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6101 debug_level=1 ec_max_ops=1000" \
6102 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006103 -c "x509_verify_cert.*4b00" \
6104 -c "mbedtls_pk_verify.*4b00" \
6105 -c "mbedtls_ecdh_make_public.*4b00" \
6106 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006107
6108requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006109requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006110run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006111 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006112 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
6113 psk=abc123 debug_level=1 ec_max_ops=1000" \
6114 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006115 -C "x509_verify_cert.*4b00" \
6116 -C "mbedtls_pk_verify.*4b00" \
6117 -C "mbedtls_ecdh_make_public.*4b00" \
6118 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006119
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006120# Tests of asynchronous private key support in SSL
6121
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006122requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006123run_test "SSL async private: sign, delay=0" \
6124 "$P_SRV \
6125 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006126 "$P_CLI" \
6127 0 \
6128 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006129 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006130
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006131requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006132run_test "SSL async private: sign, delay=1" \
6133 "$P_SRV \
6134 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006135 "$P_CLI" \
6136 0 \
6137 -s "Async sign callback: using key slot " \
6138 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006139 -s "Async resume (slot [0-9]): sign done, status=0"
6140
Gilles Peskine12d0cc12018-04-26 15:06:56 +02006141requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6142run_test "SSL async private: sign, delay=2" \
6143 "$P_SRV \
6144 async_operations=s async_private_delay1=2 async_private_delay2=2" \
6145 "$P_CLI" \
6146 0 \
6147 -s "Async sign callback: using key slot " \
6148 -U "Async sign callback: using key slot " \
6149 -s "Async resume (slot [0-9]): call 1 more times." \
6150 -s "Async resume (slot [0-9]): call 0 more times." \
6151 -s "Async resume (slot [0-9]): sign done, status=0"
6152
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006153requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01006154requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02006155run_test "SSL async private: sign, SNI" \
6156 "$P_SRV debug_level=3 \
6157 async_operations=s async_private_delay1=0 async_private_delay2=0 \
6158 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6159 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6160 "$P_CLI server_name=polarssl.example" \
6161 0 \
6162 -s "Async sign callback: using key slot " \
6163 -s "Async resume (slot [0-9]): sign done, status=0" \
6164 -s "parse ServerName extension" \
6165 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6166 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6167
6168requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006169run_test "SSL async private: decrypt, delay=0" \
6170 "$P_SRV \
6171 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6172 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6173 0 \
6174 -s "Async decrypt callback: using key slot " \
6175 -s "Async resume (slot [0-9]): decrypt done, status=0"
6176
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006177requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006178run_test "SSL async private: decrypt, delay=1" \
6179 "$P_SRV \
6180 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6181 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6182 0 \
6183 -s "Async decrypt callback: using key slot " \
6184 -s "Async resume (slot [0-9]): call 0 more times." \
6185 -s "Async resume (slot [0-9]): decrypt done, status=0"
6186
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006187requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006188run_test "SSL async private: decrypt RSA-PSK, delay=0" \
6189 "$P_SRV psk=abc123 \
6190 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6191 "$P_CLI psk=abc123 \
6192 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6193 0 \
6194 -s "Async decrypt callback: using key slot " \
6195 -s "Async resume (slot [0-9]): decrypt done, status=0"
6196
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006197requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006198run_test "SSL async private: decrypt RSA-PSK, delay=1" \
6199 "$P_SRV psk=abc123 \
6200 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6201 "$P_CLI psk=abc123 \
6202 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6203 0 \
6204 -s "Async decrypt callback: using key slot " \
6205 -s "Async resume (slot [0-9]): call 0 more times." \
6206 -s "Async resume (slot [0-9]): decrypt done, status=0"
6207
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006208requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006209run_test "SSL async private: sign callback not present" \
6210 "$P_SRV \
6211 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6212 "$P_CLI; [ \$? -eq 1 ] &&
6213 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6214 0 \
6215 -S "Async sign callback" \
6216 -s "! mbedtls_ssl_handshake returned" \
6217 -s "The own private key or pre-shared key is not set, but needed" \
6218 -s "Async resume (slot [0-9]): decrypt done, status=0" \
6219 -s "Successful connection"
6220
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006221requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006222run_test "SSL async private: decrypt callback not present" \
6223 "$P_SRV debug_level=1 \
6224 async_operations=s async_private_delay1=1 async_private_delay2=1" \
6225 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
6226 [ \$? -eq 1 ] && $P_CLI" \
6227 0 \
6228 -S "Async decrypt callback" \
6229 -s "! mbedtls_ssl_handshake returned" \
6230 -s "got no RSA private key" \
6231 -s "Async resume (slot [0-9]): sign done, status=0" \
6232 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006233
6234# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006235requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006236run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006237 "$P_SRV \
6238 async_operations=s async_private_delay1=1 \
6239 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6240 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006241 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6242 0 \
6243 -s "Async sign callback: using key slot 0," \
6244 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006245 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006246
6247# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006248requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006249run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006250 "$P_SRV \
6251 async_operations=s async_private_delay2=1 \
6252 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6253 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006254 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6255 0 \
6256 -s "Async sign callback: using key slot 0," \
6257 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006258 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006259
6260# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006261requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02006262run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006263 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02006264 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006265 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6266 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006267 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6268 0 \
6269 -s "Async sign callback: using key slot 1," \
6270 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006271 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006272
6273# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006274requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006275run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006276 "$P_SRV \
6277 async_operations=s async_private_delay1=1 \
6278 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6279 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006280 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6281 0 \
6282 -s "Async sign callback: no key matches this certificate."
6283
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006284requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006285run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006286 "$P_SRV \
6287 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6288 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006289 "$P_CLI" \
6290 1 \
6291 -s "Async sign callback: injected error" \
6292 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006293 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006294 -s "! mbedtls_ssl_handshake returned"
6295
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006296requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006297run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006298 "$P_SRV \
6299 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6300 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006301 "$P_CLI" \
6302 1 \
6303 -s "Async sign callback: using key slot " \
6304 -S "Async resume" \
6305 -s "Async cancel"
6306
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006307requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006308run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006309 "$P_SRV \
6310 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6311 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006312 "$P_CLI" \
6313 1 \
6314 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006315 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006316 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006317 -s "! mbedtls_ssl_handshake returned"
6318
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006319requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006320run_test "SSL async private: decrypt, error in start" \
6321 "$P_SRV \
6322 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6323 async_private_error=1" \
6324 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6325 1 \
6326 -s "Async decrypt callback: injected error" \
6327 -S "Async resume" \
6328 -S "Async cancel" \
6329 -s "! mbedtls_ssl_handshake returned"
6330
6331requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6332run_test "SSL async private: decrypt, cancel after start" \
6333 "$P_SRV \
6334 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6335 async_private_error=2" \
6336 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6337 1 \
6338 -s "Async decrypt callback: using key slot " \
6339 -S "Async resume" \
6340 -s "Async cancel"
6341
6342requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6343run_test "SSL async private: decrypt, error in resume" \
6344 "$P_SRV \
6345 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6346 async_private_error=3" \
6347 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6348 1 \
6349 -s "Async decrypt callback: using key slot " \
6350 -s "Async resume callback: decrypt done but injected error" \
6351 -S "Async cancel" \
6352 -s "! mbedtls_ssl_handshake returned"
6353
6354requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006355run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006356 "$P_SRV \
6357 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6358 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006359 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6360 0 \
6361 -s "Async cancel" \
6362 -s "! mbedtls_ssl_handshake returned" \
6363 -s "Async resume" \
6364 -s "Successful connection"
6365
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006366requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006367run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006368 "$P_SRV \
6369 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6370 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006371 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6372 0 \
6373 -s "! mbedtls_ssl_handshake returned" \
6374 -s "Async resume" \
6375 -s "Successful connection"
6376
6377# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006378requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006379run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006380 "$P_SRV \
6381 async_operations=s async_private_delay1=1 async_private_error=-2 \
6382 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6383 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006384 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6385 [ \$? -eq 1 ] &&
6386 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6387 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006388 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006389 -S "Async resume" \
6390 -s "Async cancel" \
6391 -s "! mbedtls_ssl_handshake returned" \
6392 -s "Async sign callback: no key matches this certificate." \
6393 -s "Successful connection"
6394
6395# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006396requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006397run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006398 "$P_SRV \
6399 async_operations=s async_private_delay1=1 async_private_error=-3 \
6400 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6401 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006402 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6403 [ \$? -eq 1 ] &&
6404 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6405 0 \
6406 -s "Async resume" \
6407 -s "! mbedtls_ssl_handshake returned" \
6408 -s "Async sign callback: no key matches this certificate." \
6409 -s "Successful connection"
6410
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006411requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006412requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006413run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006414 "$P_SRV \
6415 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006416 exchanges=2 renegotiation=1" \
6417 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
6418 0 \
6419 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006420 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006421
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006422requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006423requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006424run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006425 "$P_SRV \
6426 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006427 exchanges=2 renegotiation=1 renegotiate=1" \
6428 "$P_CLI exchanges=2 renegotiation=1" \
6429 0 \
6430 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006431 -s "Async resume (slot [0-9]): sign done, status=0"
6432
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006433requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006434requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006435run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006436 "$P_SRV \
6437 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6438 exchanges=2 renegotiation=1" \
6439 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
6440 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6441 0 \
6442 -s "Async decrypt callback: using key slot " \
6443 -s "Async resume (slot [0-9]): decrypt done, status=0"
6444
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006445requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006446requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006447run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006448 "$P_SRV \
6449 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6450 exchanges=2 renegotiation=1 renegotiate=1" \
6451 "$P_CLI exchanges=2 renegotiation=1 \
6452 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6453 0 \
6454 -s "Async decrypt callback: using key slot " \
6455 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006456
Ron Eldor58093c82018-06-28 13:22:05 +03006457# Tests for ECC extensions (rfc 4492)
6458
Ron Eldor643df7c2018-06-28 16:17:00 +03006459requires_config_enabled MBEDTLS_AES_C
6460requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6461requires_config_enabled MBEDTLS_SHA256_C
6462requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006463run_test "Force a non ECC ciphersuite in the client side" \
6464 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006465 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006466 0 \
6467 -C "client hello, adding supported_elliptic_curves extension" \
6468 -C "client hello, adding supported_point_formats extension" \
6469 -S "found supported elliptic curves extension" \
6470 -S "found supported point formats extension"
6471
Ron Eldor643df7c2018-06-28 16:17:00 +03006472requires_config_enabled MBEDTLS_AES_C
6473requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6474requires_config_enabled MBEDTLS_SHA256_C
6475requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006476run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006477 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006478 "$P_CLI debug_level=3" \
6479 0 \
6480 -C "found supported_point_formats extension" \
6481 -S "server hello, supported_point_formats extension"
6482
Ron Eldor643df7c2018-06-28 16:17:00 +03006483requires_config_enabled MBEDTLS_AES_C
6484requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6485requires_config_enabled MBEDTLS_SHA256_C
6486requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006487run_test "Force an ECC ciphersuite in the client side" \
6488 "$P_SRV debug_level=3" \
6489 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6490 0 \
6491 -c "client hello, adding supported_elliptic_curves extension" \
6492 -c "client hello, adding supported_point_formats extension" \
6493 -s "found supported elliptic curves extension" \
6494 -s "found supported point formats extension"
6495
Ron Eldor643df7c2018-06-28 16:17:00 +03006496requires_config_enabled MBEDTLS_AES_C
6497requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6498requires_config_enabled MBEDTLS_SHA256_C
6499requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006500run_test "Force an ECC ciphersuite in the server side" \
6501 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6502 "$P_CLI debug_level=3" \
6503 0 \
6504 -c "found supported_point_formats extension" \
6505 -s "server hello, supported_point_formats extension"
6506
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006507# Tests for DTLS HelloVerifyRequest
6508
6509run_test "DTLS cookie: enabled" \
6510 "$P_SRV dtls=1 debug_level=2" \
6511 "$P_CLI dtls=1 debug_level=2" \
6512 0 \
6513 -s "cookie verification failed" \
6514 -s "cookie verification passed" \
6515 -S "cookie verification skipped" \
6516 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006517 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006518 -S "SSL - The requested feature is not available"
6519
6520run_test "DTLS cookie: disabled" \
6521 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6522 "$P_CLI dtls=1 debug_level=2" \
6523 0 \
6524 -S "cookie verification failed" \
6525 -S "cookie verification passed" \
6526 -s "cookie verification skipped" \
6527 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006528 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006529 -S "SSL - The requested feature is not available"
6530
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006531run_test "DTLS cookie: default (failing)" \
6532 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6533 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6534 1 \
6535 -s "cookie verification failed" \
6536 -S "cookie verification passed" \
6537 -S "cookie verification skipped" \
6538 -C "received hello verify request" \
6539 -S "hello verification requested" \
6540 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006541
6542requires_ipv6
6543run_test "DTLS cookie: enabled, IPv6" \
6544 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6545 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6546 0 \
6547 -s "cookie verification failed" \
6548 -s "cookie verification passed" \
6549 -S "cookie verification skipped" \
6550 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006551 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006552 -S "SSL - The requested feature is not available"
6553
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006554run_test "DTLS cookie: enabled, nbio" \
6555 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6556 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6557 0 \
6558 -s "cookie verification failed" \
6559 -s "cookie verification passed" \
6560 -S "cookie verification skipped" \
6561 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006562 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006563 -S "SSL - The requested feature is not available"
6564
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006565# Tests for client reconnecting from the same port with DTLS
6566
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006567not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006568run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006569 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6570 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006571 0 \
6572 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006573 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006574 -S "Client initiated reconnection from same port"
6575
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006576not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006577run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006578 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6579 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006580 0 \
6581 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006582 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006583 -s "Client initiated reconnection from same port"
6584
Paul Bakker362689d2016-05-13 10:33:25 +01006585not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6586run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006587 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6588 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006589 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006590 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006591 -s "Client initiated reconnection from same port"
6592
Paul Bakker362689d2016-05-13 10:33:25 +01006593only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6594run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6595 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6596 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6597 0 \
6598 -S "The operation timed out" \
6599 -s "Client initiated reconnection from same port"
6600
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006601run_test "DTLS client reconnect from same port: no cookies" \
6602 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006603 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6604 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006605 -s "The operation timed out" \
6606 -S "Client initiated reconnection from same port"
6607
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01006608run_test "DTLS client reconnect from same port: attacker-injected" \
6609 -p "$P_PXY inject_clihlo=1" \
6610 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
6611 "$P_CLI dtls=1 exchanges=2" \
6612 0 \
6613 -s "possible client reconnect from the same port" \
6614 -S "Client initiated reconnection from same port"
6615
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006616# Tests for various cases of client authentication with DTLS
6617# (focused on handshake flows and message parsing)
6618
6619run_test "DTLS client auth: required" \
6620 "$P_SRV dtls=1 auth_mode=required" \
6621 "$P_CLI dtls=1" \
6622 0 \
6623 -s "Verifying peer X.509 certificate... ok"
6624
6625run_test "DTLS client auth: optional, client has no cert" \
6626 "$P_SRV dtls=1 auth_mode=optional" \
6627 "$P_CLI dtls=1 crt_file=none key_file=none" \
6628 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006629 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006630
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006631run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006632 "$P_SRV dtls=1 auth_mode=none" \
6633 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6634 0 \
6635 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006636 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006637
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006638run_test "DTLS wrong PSK: badmac alert" \
6639 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6640 "$P_CLI dtls=1 psk=abc124" \
6641 1 \
6642 -s "SSL - Verification of the message MAC failed" \
6643 -c "SSL - A fatal alert message was received from our peer"
6644
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006645# Tests for receiving fragmented handshake messages with DTLS
6646
6647requires_gnutls
6648run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6649 "$G_SRV -u --mtu 2048 -a" \
6650 "$P_CLI dtls=1 debug_level=2" \
6651 0 \
6652 -C "found fragmented DTLS handshake message" \
6653 -C "error"
6654
6655requires_gnutls
6656run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6657 "$G_SRV -u --mtu 512" \
6658 "$P_CLI dtls=1 debug_level=2" \
6659 0 \
6660 -c "found fragmented DTLS handshake message" \
6661 -C "error"
6662
6663requires_gnutls
6664run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6665 "$G_SRV -u --mtu 128" \
6666 "$P_CLI dtls=1 debug_level=2" \
6667 0 \
6668 -c "found fragmented DTLS handshake message" \
6669 -C "error"
6670
6671requires_gnutls
6672run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6673 "$G_SRV -u --mtu 128" \
6674 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6675 0 \
6676 -c "found fragmented DTLS handshake message" \
6677 -C "error"
6678
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006679requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006680requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006681run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6682 "$G_SRV -u --mtu 256" \
6683 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6684 0 \
6685 -c "found fragmented DTLS handshake message" \
6686 -c "client hello, adding renegotiation extension" \
6687 -c "found renegotiation extension" \
6688 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006689 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006690 -C "error" \
6691 -s "Extra-header:"
6692
6693requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006694requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006695run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6696 "$G_SRV -u --mtu 256" \
6697 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6698 0 \
6699 -c "found fragmented DTLS handshake message" \
6700 -c "client hello, adding renegotiation extension" \
6701 -c "found renegotiation extension" \
6702 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006703 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006704 -C "error" \
6705 -s "Extra-header:"
6706
TRodziewicz4ca18aa2021-05-20 14:46:20 +02006707run_test "DTLS reassembly: no fragmentation (openssl server)" \
6708 "$O_SRV -dtls -mtu 2048" \
6709 "$P_CLI dtls=1 debug_level=2" \
6710 0 \
6711 -C "found fragmented DTLS handshake message" \
6712 -C "error"
6713
6714run_test "DTLS reassembly: some fragmentation (openssl server)" \
6715 "$O_SRV -dtls -mtu 768" \
6716 "$P_CLI dtls=1 debug_level=2" \
6717 0 \
6718 -c "found fragmented DTLS handshake message" \
6719 -C "error"
6720
6721run_test "DTLS reassembly: more fragmentation (openssl server)" \
6722 "$O_SRV -dtls -mtu 256" \
6723 "$P_CLI dtls=1 debug_level=2" \
6724 0 \
6725 -c "found fragmented DTLS handshake message" \
6726 -C "error"
6727
6728run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6729 "$O_SRV -dtls -mtu 256" \
6730 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6731 0 \
6732 -c "found fragmented DTLS handshake message" \
6733 -C "error"
6734
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006735# Tests for sending fragmented handshake messages with DTLS
6736#
6737# Use client auth when we need the client to send large messages,
6738# and use large cert chains on both sides too (the long chains we have all use
6739# both RSA and ECDSA, but ideally we should have long chains with either).
6740# Sizes reached (UDP payload):
6741# - 2037B for server certificate
6742# - 1542B for client certificate
6743# - 1013B for newsessionticket
6744# - all others below 512B
6745# All those tests assume MAX_CONTENT_LEN is at least 2048
6746
6747requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6748requires_config_enabled MBEDTLS_RSA_C
6749requires_config_enabled MBEDTLS_ECDSA_C
6750requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006751requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006752run_test "DTLS fragmenting: none (for reference)" \
6753 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6754 crt_file=data_files/server7_int-ca.crt \
6755 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006756 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006757 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006758 "$P_CLI dtls=1 debug_level=2 \
6759 crt_file=data_files/server8_int-ca2.crt \
6760 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006761 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006762 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006763 0 \
6764 -S "found fragmented DTLS handshake message" \
6765 -C "found fragmented DTLS handshake message" \
6766 -C "error"
6767
6768requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6769requires_config_enabled MBEDTLS_RSA_C
6770requires_config_enabled MBEDTLS_ECDSA_C
6771requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006772requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006773run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006774 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6775 crt_file=data_files/server7_int-ca.crt \
6776 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006777 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006778 max_frag_len=1024" \
6779 "$P_CLI dtls=1 debug_level=2 \
6780 crt_file=data_files/server8_int-ca2.crt \
6781 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006782 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006783 max_frag_len=2048" \
6784 0 \
6785 -S "found fragmented DTLS handshake message" \
6786 -c "found fragmented DTLS handshake message" \
6787 -C "error"
6788
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006789# With the MFL extension, the server has no way of forcing
6790# the client to not exceed a certain MTU; hence, the following
6791# test can't be replicated with an MTU proxy such as the one
6792# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006793requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6794requires_config_enabled MBEDTLS_RSA_C
6795requires_config_enabled MBEDTLS_ECDSA_C
6796requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006797requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006798run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006799 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6800 crt_file=data_files/server7_int-ca.crt \
6801 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006802 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006803 max_frag_len=512" \
6804 "$P_CLI dtls=1 debug_level=2 \
6805 crt_file=data_files/server8_int-ca2.crt \
6806 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006807 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006808 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006809 0 \
6810 -S "found fragmented DTLS handshake message" \
6811 -c "found fragmented DTLS handshake message" \
6812 -C "error"
6813
6814requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6815requires_config_enabled MBEDTLS_RSA_C
6816requires_config_enabled MBEDTLS_ECDSA_C
6817requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006818requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006819run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006820 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6821 crt_file=data_files/server7_int-ca.crt \
6822 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006823 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006824 max_frag_len=2048" \
6825 "$P_CLI dtls=1 debug_level=2 \
6826 crt_file=data_files/server8_int-ca2.crt \
6827 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006828 hs_timeout=2500-60000 \
6829 max_frag_len=1024" \
6830 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006831 -S "found fragmented DTLS handshake message" \
6832 -c "found fragmented DTLS handshake message" \
6833 -C "error"
6834
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006835# While not required by the standard defining the MFL extension
6836# (according to which it only applies to records, not to datagrams),
6837# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6838# as otherwise there wouldn't be any means to communicate MTU restrictions
6839# to the peer.
6840# The next test checks that no datagrams significantly larger than the
6841# negotiated MFL are sent.
6842requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6843requires_config_enabled MBEDTLS_RSA_C
6844requires_config_enabled MBEDTLS_ECDSA_C
6845requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006846requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006847run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006848 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006849 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6850 crt_file=data_files/server7_int-ca.crt \
6851 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006852 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006853 max_frag_len=2048" \
6854 "$P_CLI dtls=1 debug_level=2 \
6855 crt_file=data_files/server8_int-ca2.crt \
6856 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006857 hs_timeout=2500-60000 \
6858 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006859 0 \
6860 -S "found fragmented DTLS handshake message" \
6861 -c "found fragmented DTLS handshake message" \
6862 -C "error"
6863
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006864requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6865requires_config_enabled MBEDTLS_RSA_C
6866requires_config_enabled MBEDTLS_ECDSA_C
6867requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006868requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006869run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006870 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6871 crt_file=data_files/server7_int-ca.crt \
6872 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006873 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006874 max_frag_len=2048" \
6875 "$P_CLI dtls=1 debug_level=2 \
6876 crt_file=data_files/server8_int-ca2.crt \
6877 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006878 hs_timeout=2500-60000 \
6879 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006880 0 \
6881 -s "found fragmented DTLS handshake message" \
6882 -c "found fragmented DTLS handshake message" \
6883 -C "error"
6884
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006885# While not required by the standard defining the MFL extension
6886# (according to which it only applies to records, not to datagrams),
6887# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6888# as otherwise there wouldn't be any means to communicate MTU restrictions
6889# to the peer.
6890# The next test checks that no datagrams significantly larger than the
6891# negotiated MFL are sent.
6892requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6893requires_config_enabled MBEDTLS_RSA_C
6894requires_config_enabled MBEDTLS_ECDSA_C
6895requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006896requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006897run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006898 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006899 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6900 crt_file=data_files/server7_int-ca.crt \
6901 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006902 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006903 max_frag_len=2048" \
6904 "$P_CLI dtls=1 debug_level=2 \
6905 crt_file=data_files/server8_int-ca2.crt \
6906 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006907 hs_timeout=2500-60000 \
6908 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006909 0 \
6910 -s "found fragmented DTLS handshake message" \
6911 -c "found fragmented DTLS handshake message" \
6912 -C "error"
6913
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006914requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6915requires_config_enabled MBEDTLS_RSA_C
6916requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006917requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006918run_test "DTLS fragmenting: none (for reference) (MTU)" \
6919 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6920 crt_file=data_files/server7_int-ca.crt \
6921 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006922 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006923 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006924 "$P_CLI dtls=1 debug_level=2 \
6925 crt_file=data_files/server8_int-ca2.crt \
6926 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006927 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006928 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006929 0 \
6930 -S "found fragmented DTLS handshake message" \
6931 -C "found fragmented DTLS handshake message" \
6932 -C "error"
6933
6934requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6935requires_config_enabled MBEDTLS_RSA_C
6936requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006937requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006938run_test "DTLS fragmenting: client (MTU)" \
6939 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6940 crt_file=data_files/server7_int-ca.crt \
6941 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006942 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006943 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006944 "$P_CLI dtls=1 debug_level=2 \
6945 crt_file=data_files/server8_int-ca2.crt \
6946 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006947 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006948 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006949 0 \
6950 -s "found fragmented DTLS handshake message" \
6951 -C "found fragmented DTLS handshake message" \
6952 -C "error"
6953
6954requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6955requires_config_enabled MBEDTLS_RSA_C
6956requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006957requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006958run_test "DTLS fragmenting: server (MTU)" \
6959 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6960 crt_file=data_files/server7_int-ca.crt \
6961 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006962 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006963 mtu=512" \
6964 "$P_CLI dtls=1 debug_level=2 \
6965 crt_file=data_files/server8_int-ca2.crt \
6966 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006967 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006968 mtu=2048" \
6969 0 \
6970 -S "found fragmented DTLS handshake message" \
6971 -c "found fragmented DTLS handshake message" \
6972 -C "error"
6973
6974requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6975requires_config_enabled MBEDTLS_RSA_C
6976requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006977requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04006978run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006979 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006980 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6981 crt_file=data_files/server7_int-ca.crt \
6982 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006983 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006984 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006985 "$P_CLI dtls=1 debug_level=2 \
6986 crt_file=data_files/server8_int-ca2.crt \
6987 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006988 hs_timeout=2500-60000 \
6989 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006990 0 \
6991 -s "found fragmented DTLS handshake message" \
6992 -c "found fragmented DTLS handshake message" \
6993 -C "error"
6994
Andrzej Kurek77826052018-10-11 07:34:08 -04006995# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006996requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6997requires_config_enabled MBEDTLS_RSA_C
6998requires_config_enabled MBEDTLS_ECDSA_C
6999requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007000requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007001requires_config_enabled MBEDTLS_AES_C
7002requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007003requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007004run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00007005 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00007006 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7007 crt_file=data_files/server7_int-ca.crt \
7008 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007009 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00007010 mtu=512" \
7011 "$P_CLI dtls=1 debug_level=2 \
7012 crt_file=data_files/server8_int-ca2.crt \
7013 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007014 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7015 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007016 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007017 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007018 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007019 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007020 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007021
Andrzej Kurek7311c782018-10-11 06:49:41 -04007022# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04007023# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007024# The ratio of max/min timeout should ideally equal 4 to accept two
7025# retransmissions, but in some cases (like both the server and client using
7026# fragmentation and auto-reduction) an extra retransmission might occur,
7027# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01007028not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007029requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7030requires_config_enabled MBEDTLS_RSA_C
7031requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007032requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007033requires_config_enabled MBEDTLS_AES_C
7034requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007035requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02007036run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007037 -p "$P_PXY mtu=508" \
7038 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7039 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007040 key_file=data_files/server7.key \
7041 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007042 "$P_CLI dtls=1 debug_level=2 \
7043 crt_file=data_files/server8_int-ca2.crt \
7044 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007045 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7046 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007047 0 \
7048 -s "found fragmented DTLS handshake message" \
7049 -c "found fragmented DTLS handshake message" \
7050 -C "error"
7051
Andrzej Kurek77826052018-10-11 07:34:08 -04007052# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01007053only_with_valgrind
7054requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7055requires_config_enabled MBEDTLS_RSA_C
7056requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007057requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007058requires_config_enabled MBEDTLS_AES_C
7059requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007060requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02007061run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01007062 -p "$P_PXY mtu=508" \
7063 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7064 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007065 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01007066 hs_timeout=250-10000" \
7067 "$P_CLI dtls=1 debug_level=2 \
7068 crt_file=data_files/server8_int-ca2.crt \
7069 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007070 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01007071 hs_timeout=250-10000" \
7072 0 \
7073 -s "found fragmented DTLS handshake message" \
7074 -c "found fragmented DTLS handshake message" \
7075 -C "error"
7076
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007077# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02007078# OTOH the client might resend if the server is to slow to reset after sending
7079# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007080not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007081requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7082requires_config_enabled MBEDTLS_RSA_C
7083requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007084requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007085run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007086 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007087 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7088 crt_file=data_files/server7_int-ca.crt \
7089 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007090 hs_timeout=10000-60000 \
7091 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007092 "$P_CLI dtls=1 debug_level=2 \
7093 crt_file=data_files/server8_int-ca2.crt \
7094 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007095 hs_timeout=10000-60000 \
7096 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007097 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007098 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007099 -s "found fragmented DTLS handshake message" \
7100 -c "found fragmented DTLS handshake message" \
7101 -C "error"
7102
Andrzej Kurek77826052018-10-11 07:34:08 -04007103# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007104# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
7105# OTOH the client might resend if the server is to slow to reset after sending
7106# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007107not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007108requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7109requires_config_enabled MBEDTLS_RSA_C
7110requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007111requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007112requires_config_enabled MBEDTLS_AES_C
7113requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007114requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007115run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007116 -p "$P_PXY mtu=512" \
7117 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7118 crt_file=data_files/server7_int-ca.crt \
7119 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007120 hs_timeout=10000-60000 \
7121 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007122 "$P_CLI dtls=1 debug_level=2 \
7123 crt_file=data_files/server8_int-ca2.crt \
7124 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007125 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7126 hs_timeout=10000-60000 \
7127 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007128 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007129 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007130 -s "found fragmented DTLS handshake message" \
7131 -c "found fragmented DTLS handshake message" \
7132 -C "error"
7133
Andrzej Kurek7311c782018-10-11 06:49:41 -04007134not_with_valgrind # spurious autoreduction due to timeout
7135requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7136requires_config_enabled MBEDTLS_RSA_C
7137requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007138requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007139run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007140 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007141 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7142 crt_file=data_files/server7_int-ca.crt \
7143 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007144 hs_timeout=10000-60000 \
7145 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007146 "$P_CLI dtls=1 debug_level=2 \
7147 crt_file=data_files/server8_int-ca2.crt \
7148 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007149 hs_timeout=10000-60000 \
7150 mtu=1024 nbio=2" \
7151 0 \
7152 -S "autoreduction" \
7153 -s "found fragmented DTLS handshake message" \
7154 -c "found fragmented DTLS handshake message" \
7155 -C "error"
7156
Andrzej Kurek77826052018-10-11 07:34:08 -04007157# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007158not_with_valgrind # spurious autoreduction due to timeout
7159requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7160requires_config_enabled MBEDTLS_RSA_C
7161requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007162requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007163requires_config_enabled MBEDTLS_AES_C
7164requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007165requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007166run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
7167 -p "$P_PXY mtu=512" \
7168 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7169 crt_file=data_files/server7_int-ca.crt \
7170 key_file=data_files/server7.key \
7171 hs_timeout=10000-60000 \
7172 mtu=512 nbio=2" \
7173 "$P_CLI dtls=1 debug_level=2 \
7174 crt_file=data_files/server8_int-ca2.crt \
7175 key_file=data_files/server8.key \
7176 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7177 hs_timeout=10000-60000 \
7178 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007179 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007180 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007181 -s "found fragmented DTLS handshake message" \
7182 -c "found fragmented DTLS handshake message" \
7183 -C "error"
7184
Andrzej Kurek77826052018-10-11 07:34:08 -04007185# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01007186# This ensures things still work after session_reset().
7187# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007188# Since we don't support reading fragmented ClientHello yet,
7189# up the MTU to 1450 (larger than ClientHello with session ticket,
7190# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007191# An autoreduction on the client-side might happen if the server is
7192# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007193# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007194# resumed listening, which would result in a spurious autoreduction.
7195not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007196requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7197requires_config_enabled MBEDTLS_RSA_C
7198requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007199requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007200requires_config_enabled MBEDTLS_AES_C
7201requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007202requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007203run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
7204 -p "$P_PXY mtu=1450" \
7205 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7206 crt_file=data_files/server7_int-ca.crt \
7207 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007208 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007209 mtu=1450" \
7210 "$P_CLI dtls=1 debug_level=2 \
7211 crt_file=data_files/server8_int-ca2.crt \
7212 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007213 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007214 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007215 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007216 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007217 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007218 -s "found fragmented DTLS handshake message" \
7219 -c "found fragmented DTLS handshake message" \
7220 -C "error"
7221
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007222# An autoreduction on the client-side might happen if the server is
7223# slow to reset, therefore omitting '-C "autoreduction"' below.
7224not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007225requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7226requires_config_enabled MBEDTLS_RSA_C
7227requires_config_enabled MBEDTLS_ECDSA_C
7228requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007229requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007230requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7231requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007232requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007233run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
7234 -p "$P_PXY mtu=512" \
7235 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7236 crt_file=data_files/server7_int-ca.crt \
7237 key_file=data_files/server7.key \
7238 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007239 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007240 mtu=512" \
7241 "$P_CLI dtls=1 debug_level=2 \
7242 crt_file=data_files/server8_int-ca2.crt \
7243 key_file=data_files/server8.key \
7244 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007245 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007246 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007247 mtu=512" \
7248 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007249 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007250 -s "found fragmented DTLS handshake message" \
7251 -c "found fragmented DTLS handshake message" \
7252 -C "error"
7253
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007254# An autoreduction on the client-side might happen if the server is
7255# slow to reset, therefore omitting '-C "autoreduction"' below.
7256not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007257requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7258requires_config_enabled MBEDTLS_RSA_C
7259requires_config_enabled MBEDTLS_ECDSA_C
7260requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007261requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007262requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7263requires_config_enabled MBEDTLS_AES_C
7264requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007265requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007266run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
7267 -p "$P_PXY mtu=512" \
7268 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7269 crt_file=data_files/server7_int-ca.crt \
7270 key_file=data_files/server7.key \
7271 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007272 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007273 mtu=512" \
7274 "$P_CLI dtls=1 debug_level=2 \
7275 crt_file=data_files/server8_int-ca2.crt \
7276 key_file=data_files/server8.key \
7277 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007278 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007279 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007280 mtu=512" \
7281 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007282 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007283 -s "found fragmented DTLS handshake message" \
7284 -c "found fragmented DTLS handshake message" \
7285 -C "error"
7286
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007287# An autoreduction on the client-side might happen if the server is
7288# slow to reset, therefore omitting '-C "autoreduction"' below.
7289not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007290requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7291requires_config_enabled MBEDTLS_RSA_C
7292requires_config_enabled MBEDTLS_ECDSA_C
7293requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007294requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007295requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7296requires_config_enabled MBEDTLS_AES_C
7297requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007298requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007299run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007300 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007301 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7302 crt_file=data_files/server7_int-ca.crt \
7303 key_file=data_files/server7.key \
7304 exchanges=2 renegotiation=1 \
7305 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007306 hs_timeout=10000-60000 \
7307 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007308 "$P_CLI dtls=1 debug_level=2 \
7309 crt_file=data_files/server8_int-ca2.crt \
7310 key_file=data_files/server8.key \
7311 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007312 hs_timeout=10000-60000 \
7313 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007314 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007315 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007316 -s "found fragmented DTLS handshake message" \
7317 -c "found fragmented DTLS handshake message" \
7318 -C "error"
7319
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007320# An autoreduction on the client-side might happen if the server is
7321# slow to reset, therefore omitting '-C "autoreduction"' below.
7322not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007323requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7324requires_config_enabled MBEDTLS_RSA_C
7325requires_config_enabled MBEDTLS_ECDSA_C
7326requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007327requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007328requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7329requires_config_enabled MBEDTLS_AES_C
7330requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7331requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007332requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007333run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007334 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007335 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7336 crt_file=data_files/server7_int-ca.crt \
7337 key_file=data_files/server7.key \
7338 exchanges=2 renegotiation=1 \
7339 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007340 hs_timeout=10000-60000 \
7341 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007342 "$P_CLI dtls=1 debug_level=2 \
7343 crt_file=data_files/server8_int-ca2.crt \
7344 key_file=data_files/server8.key \
7345 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007346 hs_timeout=10000-60000 \
7347 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007348 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007349 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007350 -s "found fragmented DTLS handshake message" \
7351 -c "found fragmented DTLS handshake message" \
7352 -C "error"
7353
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007354# An autoreduction on the client-side might happen if the server is
7355# slow to reset, therefore omitting '-C "autoreduction"' below.
7356not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007357requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7358requires_config_enabled MBEDTLS_RSA_C
7359requires_config_enabled MBEDTLS_ECDSA_C
7360requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007361requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007362requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7363requires_config_enabled MBEDTLS_AES_C
7364requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007365requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007366run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007367 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007368 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7369 crt_file=data_files/server7_int-ca.crt \
7370 key_file=data_files/server7.key \
7371 exchanges=2 renegotiation=1 \
7372 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007373 hs_timeout=10000-60000 \
7374 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007375 "$P_CLI dtls=1 debug_level=2 \
7376 crt_file=data_files/server8_int-ca2.crt \
7377 key_file=data_files/server8.key \
7378 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007379 hs_timeout=10000-60000 \
7380 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007381 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007382 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007383 -s "found fragmented DTLS handshake message" \
7384 -c "found fragmented DTLS handshake message" \
7385 -C "error"
7386
Andrzej Kurek77826052018-10-11 07:34:08 -04007387# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007388requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7389requires_config_enabled MBEDTLS_RSA_C
7390requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007391requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007392requires_config_enabled MBEDTLS_AES_C
7393requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007394client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007395requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007396run_test "DTLS fragmenting: proxy MTU + 3d" \
7397 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007398 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007399 crt_file=data_files/server7_int-ca.crt \
7400 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007401 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007402 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007403 crt_file=data_files/server8_int-ca2.crt \
7404 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007405 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007406 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007407 0 \
7408 -s "found fragmented DTLS handshake message" \
7409 -c "found fragmented DTLS handshake message" \
7410 -C "error"
7411
Andrzej Kurek77826052018-10-11 07:34:08 -04007412# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007413requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7414requires_config_enabled MBEDTLS_RSA_C
7415requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007416requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007417requires_config_enabled MBEDTLS_AES_C
7418requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007419client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007420requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007421run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7422 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7423 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7424 crt_file=data_files/server7_int-ca.crt \
7425 key_file=data_files/server7.key \
7426 hs_timeout=250-10000 mtu=512 nbio=2" \
7427 "$P_CLI dtls=1 debug_level=2 \
7428 crt_file=data_files/server8_int-ca2.crt \
7429 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007430 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007431 hs_timeout=250-10000 mtu=512 nbio=2" \
7432 0 \
7433 -s "found fragmented DTLS handshake message" \
7434 -c "found fragmented DTLS handshake message" \
7435 -C "error"
7436
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007437# interop tests for DTLS fragmentating with reliable connection
7438#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007439# here and below we just want to test that the we fragment in a way that
7440# pleases other implementations, so we don't need the peer to fragment
7441requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7442requires_config_enabled MBEDTLS_RSA_C
7443requires_config_enabled MBEDTLS_ECDSA_C
7444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007445requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007446requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007447run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7448 "$G_SRV -u" \
7449 "$P_CLI dtls=1 debug_level=2 \
7450 crt_file=data_files/server8_int-ca2.crt \
7451 key_file=data_files/server8.key \
7452 mtu=512 force_version=dtls1_2" \
7453 0 \
7454 -c "fragmenting handshake message" \
7455 -C "error"
7456
Hanno Beckerb9a00862018-08-28 10:20:22 +01007457# We use --insecure for the GnuTLS client because it expects
7458# the hostname / IP it connects to to be the name used in the
7459# certificate obtained from the server. Here, however, it
7460# connects to 127.0.0.1 while our test certificates use 'localhost'
7461# as the server name in the certificate. This will make the
7462# certifiate validation fail, but passing --insecure makes
7463# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007464requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7465requires_config_enabled MBEDTLS_RSA_C
7466requires_config_enabled MBEDTLS_ECDSA_C
7467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007468requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007469requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007470requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007471run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007472 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007473 crt_file=data_files/server7_int-ca.crt \
7474 key_file=data_files/server7.key \
7475 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007476 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007477 0 \
7478 -s "fragmenting handshake message"
7479
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007480requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7481requires_config_enabled MBEDTLS_RSA_C
7482requires_config_enabled MBEDTLS_ECDSA_C
7483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007484requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007485run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7486 "$O_SRV -dtls1_2 -verify 10" \
7487 "$P_CLI dtls=1 debug_level=2 \
7488 crt_file=data_files/server8_int-ca2.crt \
7489 key_file=data_files/server8.key \
7490 mtu=512 force_version=dtls1_2" \
7491 0 \
7492 -c "fragmenting handshake message" \
7493 -C "error"
7494
7495requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7496requires_config_enabled MBEDTLS_RSA_C
7497requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007498requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007499requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007500run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7501 "$P_SRV dtls=1 debug_level=2 \
7502 crt_file=data_files/server7_int-ca.crt \
7503 key_file=data_files/server7.key \
7504 mtu=512 force_version=dtls1_2" \
7505 "$O_CLI -dtls1_2" \
7506 0 \
7507 -s "fragmenting handshake message"
7508
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007509# interop tests for DTLS fragmentating with unreliable connection
7510#
7511# again we just want to test that the we fragment in a way that
7512# pleases other implementations, so we don't need the peer to fragment
7513requires_gnutls_next
7514requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7515requires_config_enabled MBEDTLS_RSA_C
7516requires_config_enabled MBEDTLS_ECDSA_C
7517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007518client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007519requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007520run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7521 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7522 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007523 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007524 crt_file=data_files/server8_int-ca2.crt \
7525 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007526 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007527 0 \
7528 -c "fragmenting handshake message" \
7529 -C "error"
7530
7531requires_gnutls_next
7532requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7533requires_config_enabled MBEDTLS_RSA_C
7534requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7536client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007537requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007538run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7539 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7540 "$P_SRV dtls=1 debug_level=2 \
7541 crt_file=data_files/server7_int-ca.crt \
7542 key_file=data_files/server7.key \
7543 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007544 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007545 0 \
7546 -s "fragmenting handshake message"
7547
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007548## Interop test with OpenSSL might trigger a bug in recent versions (including
7549## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007550## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007551## They should be re-enabled once a fixed version of OpenSSL is available
7552## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007553skip_next_test
7554requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7555requires_config_enabled MBEDTLS_RSA_C
7556requires_config_enabled MBEDTLS_ECDSA_C
7557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7558client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007559requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007560run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7561 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7562 "$O_SRV -dtls1_2 -verify 10" \
7563 "$P_CLI dtls=1 debug_level=2 \
7564 crt_file=data_files/server8_int-ca2.crt \
7565 key_file=data_files/server8.key \
7566 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7567 0 \
7568 -c "fragmenting handshake message" \
7569 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007570
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007571skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007572requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7573requires_config_enabled MBEDTLS_RSA_C
7574requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007575requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7576client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007577requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007578run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7579 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7580 "$P_SRV dtls=1 debug_level=2 \
7581 crt_file=data_files/server7_int-ca.crt \
7582 key_file=data_files/server7.key \
7583 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7584 "$O_CLI -dtls1_2" \
7585 0 \
7586 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007587
Ron Eldorb4655392018-07-05 18:25:39 +03007588# Tests for DTLS-SRTP (RFC 5764)
7589requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7590run_test "DTLS-SRTP all profiles supported" \
7591 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7592 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7593 0 \
7594 -s "found use_srtp extension" \
7595 -s "found srtp profile" \
7596 -s "selected srtp profile" \
7597 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007598 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007599 -c "client hello, adding use_srtp extension" \
7600 -c "found use_srtp extension" \
7601 -c "found srtp profile" \
7602 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007603 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007604 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007605 -C "error"
7606
Johan Pascal9bc50b02020-09-24 12:01:13 +02007607
Ron Eldorb4655392018-07-05 18:25:39 +03007608requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7609run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
7610 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007611 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007612 0 \
7613 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007614 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
7615 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007616 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007617 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007618 -c "client hello, adding use_srtp extension" \
7619 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007620 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007621 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007622 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007623 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007624 -C "error"
7625
7626requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007627run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02007628 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007629 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7630 0 \
7631 -s "found use_srtp extension" \
7632 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007633 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007634 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007635 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007636 -c "client hello, adding use_srtp extension" \
7637 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007638 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007639 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007640 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007641 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007642 -C "error"
7643
7644requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7645run_test "DTLS-SRTP server and Client support only one matching profile." \
7646 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7647 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7648 0 \
7649 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007650 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7651 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007652 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007653 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007654 -c "client hello, adding use_srtp extension" \
7655 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007656 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007657 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007658 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007659 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007660 -C "error"
7661
7662requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7663run_test "DTLS-SRTP server and Client support only one different profile." \
7664 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007665 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007666 0 \
7667 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007668 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007669 -S "selected srtp profile" \
7670 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007671 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007672 -c "client hello, adding use_srtp extension" \
7673 -C "found use_srtp extension" \
7674 -C "found srtp profile" \
7675 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007676 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007677 -C "error"
7678
7679requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7680run_test "DTLS-SRTP server doesn't support use_srtp extension." \
7681 "$P_SRV dtls=1 debug_level=3" \
7682 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7683 0 \
7684 -s "found use_srtp extension" \
7685 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007686 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007687 -c "client hello, adding use_srtp extension" \
7688 -C "found use_srtp extension" \
7689 -C "found srtp profile" \
7690 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007691 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007692 -C "error"
7693
7694requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7695run_test "DTLS-SRTP all profiles supported. mki used" \
7696 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
7697 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7698 0 \
7699 -s "found use_srtp extension" \
7700 -s "found srtp profile" \
7701 -s "selected srtp profile" \
7702 -s "server hello, adding use_srtp extension" \
7703 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007704 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007705 -c "client hello, adding use_srtp extension" \
7706 -c "found use_srtp extension" \
7707 -c "found srtp profile" \
7708 -c "selected srtp profile" \
7709 -c "dumping 'sending mki' (8 bytes)" \
7710 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007711 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007712 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01007713 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007714 -C "error"
7715
7716requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7717run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
7718 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7719 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7720 0 \
7721 -s "found use_srtp extension" \
7722 -s "found srtp profile" \
7723 -s "selected srtp profile" \
7724 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007725 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007726 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03007727 -S "dumping 'using mki' (8 bytes)" \
7728 -c "client hello, adding use_srtp extension" \
7729 -c "found use_srtp extension" \
7730 -c "found srtp profile" \
7731 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007732 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007733 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007734 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007735 -c "dumping 'sending mki' (8 bytes)" \
7736 -C "dumping 'received mki' (8 bytes)" \
7737 -C "error"
7738
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007739requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007740run_test "DTLS-SRTP all profiles supported. openssl client." \
7741 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7742 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7743 0 \
7744 -s "found use_srtp extension" \
7745 -s "found srtp profile" \
7746 -s "selected srtp profile" \
7747 -s "server hello, adding use_srtp extension" \
7748 -s "DTLS-SRTP key material is"\
7749 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7750 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
7751
7752requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7753run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
7754 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7755 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7756 0 \
7757 -s "found use_srtp extension" \
7758 -s "found srtp profile" \
7759 -s "selected srtp profile" \
7760 -s "server hello, adding use_srtp extension" \
7761 -s "DTLS-SRTP key material is"\
7762 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7763 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7764
7765requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7766run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
7767 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7768 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7769 0 \
7770 -s "found use_srtp extension" \
7771 -s "found srtp profile" \
7772 -s "selected srtp profile" \
7773 -s "server hello, adding use_srtp extension" \
7774 -s "DTLS-SRTP key material is"\
7775 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7776 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7777
7778requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7779run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
7780 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7781 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7782 0 \
7783 -s "found use_srtp extension" \
7784 -s "found srtp profile" \
7785 -s "selected srtp profile" \
7786 -s "server hello, adding use_srtp extension" \
7787 -s "DTLS-SRTP key material is"\
7788 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7789 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7790
7791requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7792run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
7793 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7794 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7795 0 \
7796 -s "found use_srtp extension" \
7797 -s "found srtp profile" \
7798 -s "selected srtp profile" \
7799 -s "server hello, adding use_srtp extension" \
7800 -s "DTLS-SRTP key material is"\
7801 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7802 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7803
7804requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7805run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
7806 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7807 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7808 0 \
7809 -s "found use_srtp extension" \
7810 -s "found srtp profile" \
7811 -S "selected srtp profile" \
7812 -S "server hello, adding use_srtp extension" \
7813 -S "DTLS-SRTP key material is"\
7814 -C "SRTP Extension negotiated, profile"
7815
7816requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7817run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
7818 "$P_SRV dtls=1 debug_level=3" \
7819 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7820 0 \
7821 -s "found use_srtp extension" \
7822 -S "server hello, adding use_srtp extension" \
7823 -S "DTLS-SRTP key material is"\
7824 -C "SRTP Extension negotiated, profile"
7825
7826requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7827run_test "DTLS-SRTP all profiles supported. openssl server" \
7828 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7829 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7830 0 \
7831 -c "client hello, adding use_srtp extension" \
7832 -c "found use_srtp extension" \
7833 -c "found srtp profile" \
7834 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
7835 -c "DTLS-SRTP key material is"\
7836 -C "error"
7837
7838requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7839run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
7840 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7841 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7842 0 \
7843 -c "client hello, adding use_srtp extension" \
7844 -c "found use_srtp extension" \
7845 -c "found srtp profile" \
7846 -c "selected srtp profile" \
7847 -c "DTLS-SRTP key material is"\
7848 -C "error"
7849
7850requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7851run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
7852 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7853 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7854 0 \
7855 -c "client hello, adding use_srtp extension" \
7856 -c "found use_srtp extension" \
7857 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7858 -c "selected srtp profile" \
7859 -c "DTLS-SRTP key material is"\
7860 -C "error"
7861
7862requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7863run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
7864 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7865 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7866 0 \
7867 -c "client hello, adding use_srtp extension" \
7868 -c "found use_srtp extension" \
7869 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7870 -c "selected srtp profile" \
7871 -c "DTLS-SRTP key material is"\
7872 -C "error"
7873
7874requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7875run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
7876 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7877 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7878 0 \
7879 -c "client hello, adding use_srtp extension" \
7880 -c "found use_srtp extension" \
7881 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7882 -c "selected srtp profile" \
7883 -c "DTLS-SRTP key material is"\
7884 -C "error"
7885
7886requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7887run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
7888 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7889 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
7890 0 \
7891 -c "client hello, adding use_srtp extension" \
7892 -C "found use_srtp extension" \
7893 -C "found srtp profile" \
7894 -C "selected srtp profile" \
7895 -C "DTLS-SRTP key material is"\
7896 -C "error"
7897
7898requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7899run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
7900 "$O_SRV -dtls" \
7901 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7902 0 \
7903 -c "client hello, adding use_srtp extension" \
7904 -C "found use_srtp extension" \
7905 -C "found srtp profile" \
7906 -C "selected srtp profile" \
7907 -C "DTLS-SRTP key material is"\
7908 -C "error"
7909
7910requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7911run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
7912 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7913 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7914 0 \
7915 -c "client hello, adding use_srtp extension" \
7916 -c "found use_srtp extension" \
7917 -c "found srtp profile" \
7918 -c "selected srtp profile" \
7919 -c "DTLS-SRTP key material is"\
7920 -c "DTLS-SRTP no mki value negotiated"\
7921 -c "dumping 'sending mki' (8 bytes)" \
7922 -C "dumping 'received mki' (8 bytes)" \
7923 -C "error"
7924
7925requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007926requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007927run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007928 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7929 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007930 0 \
7931 -s "found use_srtp extension" \
7932 -s "found srtp profile" \
7933 -s "selected srtp profile" \
7934 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007935 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007936 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
7937
7938requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007939requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007940run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007941 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7942 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007943 0 \
7944 -s "found use_srtp extension" \
7945 -s "found srtp profile" \
7946 -s "selected srtp profile" \
7947 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007948 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007949 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
7950
7951requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007952requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007953run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007954 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7955 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007956 0 \
7957 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007958 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7959 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007960 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007961 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007962 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7963
7964requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007965requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007966run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02007967 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02007968 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007969 0 \
7970 -s "found use_srtp extension" \
7971 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007972 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007973 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007974 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007975 -c "SRTP profile: SRTP_NULL_SHA1_32"
7976
7977requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007978requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007979run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007980 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7981 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007982 0 \
7983 -s "found use_srtp extension" \
7984 -s "found srtp profile" \
7985 -s "selected srtp profile" \
7986 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007987 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007988 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7989
7990requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007991requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007992run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007993 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7994 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007995 0 \
7996 -s "found use_srtp extension" \
7997 -s "found srtp profile" \
7998 -S "selected srtp profile" \
7999 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008000 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008001 -C "SRTP profile:"
8002
8003requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008004requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008005run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02008006 "$P_SRV dtls=1 debug_level=3" \
8007 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008008 0 \
8009 -s "found use_srtp extension" \
8010 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008011 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008012 -C "SRTP profile:"
8013
8014requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008015requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008016run_test "DTLS-SRTP all profiles supported. gnutls server" \
8017 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8018 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8019 0 \
8020 -c "client hello, adding use_srtp extension" \
8021 -c "found use_srtp extension" \
8022 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008023 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008024 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008025 -C "error"
8026
8027requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008028requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008029run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
8030 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8031 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8032 0 \
8033 -c "client hello, adding use_srtp extension" \
8034 -c "found use_srtp extension" \
8035 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008036 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008037 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008038 -C "error"
8039
8040requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008041requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008042run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
8043 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8044 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8045 0 \
8046 -c "client hello, adding use_srtp extension" \
8047 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008048 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008049 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008050 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008051 -C "error"
8052
8053requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008054requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008055run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
8056 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008057 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008058 0 \
8059 -c "client hello, adding use_srtp extension" \
8060 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008061 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008062 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008063 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008064 -C "error"
8065
8066requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008067requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008068run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
8069 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
8070 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8071 0 \
8072 -c "client hello, adding use_srtp extension" \
8073 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008074 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008075 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008076 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008077 -C "error"
8078
8079requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008080requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008081run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
8082 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02008083 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008084 0 \
8085 -c "client hello, adding use_srtp extension" \
8086 -C "found use_srtp extension" \
8087 -C "found srtp profile" \
8088 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008089 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008090 -C "error"
8091
8092requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008093requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008094run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
8095 "$G_SRV -u" \
8096 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8097 0 \
8098 -c "client hello, adding use_srtp extension" \
8099 -C "found use_srtp extension" \
8100 -C "found srtp profile" \
8101 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008102 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008103 -C "error"
8104
8105requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008106requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008107run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
8108 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8109 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8110 0 \
8111 -c "client hello, adding use_srtp extension" \
8112 -c "found use_srtp extension" \
8113 -c "found srtp profile" \
8114 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008115 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008116 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008117 -c "dumping 'sending mki' (8 bytes)" \
8118 -c "dumping 'received mki' (8 bytes)" \
8119 -C "error"
8120
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008121# Tests for specific things with "unreliable" UDP connection
8122
8123not_with_valgrind # spurious resend due to timeout
8124run_test "DTLS proxy: reference" \
8125 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008126 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
8127 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008128 0 \
8129 -C "replayed record" \
8130 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01008131 -C "Buffer record from epoch" \
8132 -S "Buffer record from epoch" \
8133 -C "ssl_buffer_message" \
8134 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008135 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008136 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008137 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008138 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008139 -c "HTTP/1.0 200 OK"
8140
8141not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008142run_test "DTLS proxy: duplicate every packet" \
8143 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008144 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
8145 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008146 0 \
8147 -c "replayed record" \
8148 -s "replayed record" \
8149 -c "record from another epoch" \
8150 -s "record from another epoch" \
8151 -S "resend" \
8152 -s "Extra-header:" \
8153 -c "HTTP/1.0 200 OK"
8154
8155run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
8156 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008157 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
8158 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008159 0 \
8160 -c "replayed record" \
8161 -S "replayed record" \
8162 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008163 -s "record from another epoch" \
8164 -c "resend" \
8165 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008166 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008167 -c "HTTP/1.0 200 OK"
8168
8169run_test "DTLS proxy: multiple records in same datagram" \
8170 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008171 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8172 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008173 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008174 -c "next record in same datagram" \
8175 -s "next record in same datagram"
8176
8177run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
8178 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008179 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8180 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008181 0 \
8182 -c "next record in same datagram" \
8183 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008184
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008185run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
8186 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008187 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
8188 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008189 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008190 -c "discarding invalid record (mac)" \
8191 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008192 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008193 -c "HTTP/1.0 200 OK" \
8194 -S "too many records with bad MAC" \
8195 -S "Verification of the message MAC failed"
8196
8197run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
8198 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008199 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
8200 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008201 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008202 -C "discarding invalid record (mac)" \
8203 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008204 -S "Extra-header:" \
8205 -C "HTTP/1.0 200 OK" \
8206 -s "too many records with bad MAC" \
8207 -s "Verification of the message MAC failed"
8208
8209run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
8210 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008211 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
8212 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008213 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008214 -c "discarding invalid record (mac)" \
8215 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008216 -s "Extra-header:" \
8217 -c "HTTP/1.0 200 OK" \
8218 -S "too many records with bad MAC" \
8219 -S "Verification of the message MAC failed"
8220
8221run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
8222 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008223 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
8224 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008225 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008226 -c "discarding invalid record (mac)" \
8227 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008228 -s "Extra-header:" \
8229 -c "HTTP/1.0 200 OK" \
8230 -s "too many records with bad MAC" \
8231 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008232
8233run_test "DTLS proxy: delay ChangeCipherSpec" \
8234 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01008235 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
8236 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008237 0 \
8238 -c "record from another epoch" \
8239 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008240 -s "Extra-header:" \
8241 -c "HTTP/1.0 200 OK"
8242
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008243# Tests for reordering support with DTLS
8244
Hanno Becker56cdfd12018-08-17 13:42:15 +01008245run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
8246 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008247 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8248 hs_timeout=2500-60000" \
8249 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8250 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01008251 0 \
8252 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008253 -c "Next handshake message has been buffered - load"\
8254 -S "Buffering HS message" \
8255 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008256 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008257 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008258 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008259 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01008260
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008261run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
8262 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008263 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8264 hs_timeout=2500-60000" \
8265 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8266 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008267 0 \
8268 -c "Buffering HS message" \
8269 -c "found fragmented DTLS handshake message"\
8270 -c "Next handshake message 1 not or only partially bufffered" \
8271 -c "Next handshake message has been buffered - load"\
8272 -S "Buffering HS message" \
8273 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008274 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008275 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008276 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008277 -S "Remember CCS message"
8278
Hanno Beckera1adcca2018-08-24 14:41:07 +01008279# The client buffers the ServerKeyExchange before receiving the fragmented
8280# Certificate message; at the time of writing, together these are aroudn 1200b
8281# in size, so that the bound below ensures that the certificate can be reassembled
8282# while keeping the ServerKeyExchange.
8283requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
8284run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01008285 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008286 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8287 hs_timeout=2500-60000" \
8288 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8289 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01008290 0 \
8291 -c "Buffering HS message" \
8292 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01008293 -C "attempt to make space by freeing buffered messages" \
8294 -S "Buffering HS message" \
8295 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008296 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008297 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008298 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008299 -S "Remember CCS message"
8300
8301# The size constraints ensure that the delayed certificate message can't
8302# be reassembled while keeping the ServerKeyExchange message, but it can
8303# when dropping it first.
8304requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
8305requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
8306run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
8307 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008308 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8309 hs_timeout=2500-60000" \
8310 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8311 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008312 0 \
8313 -c "Buffering HS message" \
8314 -c "attempt to make space by freeing buffered future messages" \
8315 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01008316 -S "Buffering HS message" \
8317 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008318 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008319 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008320 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008321 -S "Remember CCS message"
8322
Hanno Becker56cdfd12018-08-17 13:42:15 +01008323run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
8324 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008325 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
8326 hs_timeout=2500-60000" \
8327 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8328 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008329 0 \
8330 -C "Buffering HS message" \
8331 -C "Next handshake message has been buffered - load"\
8332 -s "Buffering HS message" \
8333 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008334 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008335 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008336 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008337 -S "Remember CCS message"
8338
8339run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
8340 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008341 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8342 hs_timeout=2500-60000" \
8343 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8344 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008345 0 \
8346 -C "Buffering HS message" \
8347 -C "Next handshake message has been buffered - load"\
8348 -S "Buffering HS message" \
8349 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008350 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008351 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008352 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008353 -S "Remember CCS message"
8354
8355run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
8356 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008357 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8358 hs_timeout=2500-60000" \
8359 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8360 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008361 0 \
8362 -C "Buffering HS message" \
8363 -C "Next handshake message has been buffered - load"\
8364 -S "Buffering HS message" \
8365 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008366 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008367 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008368 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008369 -s "Remember CCS message"
8370
Hanno Beckera1adcca2018-08-24 14:41:07 +01008371run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008372 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008373 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8374 hs_timeout=2500-60000" \
8375 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8376 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01008377 0 \
8378 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008379 -s "Found buffered record from current epoch - load" \
8380 -c "Buffer record from epoch 1" \
8381 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008382
Hanno Beckera1adcca2018-08-24 14:41:07 +01008383# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
8384# from the server are delayed, so that the encrypted Finished message
8385# is received and buffered. When the fragmented NewSessionTicket comes
8386# in afterwards, the encrypted Finished message must be freed in order
8387# to make space for the NewSessionTicket to be reassembled.
8388# This works only in very particular circumstances:
8389# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
8390# of the NewSessionTicket, but small enough to also allow buffering of
8391# the encrypted Finished message.
8392# - The MTU setting on the server must be so small that the NewSessionTicket
8393# needs to be fragmented.
8394# - All messages sent by the server must be small enough to be either sent
8395# without fragmentation or be reassembled within the bounds of
8396# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
8397# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008398requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
8399requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01008400run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
8401 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008402 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008403 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
8404 0 \
8405 -s "Buffer record from epoch 1" \
8406 -s "Found buffered record from current epoch - load" \
8407 -c "Buffer record from epoch 1" \
8408 -C "Found buffered record from current epoch - load" \
8409 -c "Enough space available after freeing future epoch record"
8410
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02008411# Tests for "randomly unreliable connection": try a variety of flows and peers
8412
8413client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008414run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
8415 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008416 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008417 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008418 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008419 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8420 0 \
8421 -s "Extra-header:" \
8422 -c "HTTP/1.0 200 OK"
8423
Janos Follath74537a62016-09-02 13:45:28 +01008424client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008425run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
8426 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008427 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8428 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008429 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8430 0 \
8431 -s "Extra-header:" \
8432 -c "HTTP/1.0 200 OK"
8433
Janos Follath74537a62016-09-02 13:45:28 +01008434client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008435run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
8436 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008437 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8438 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008439 0 \
8440 -s "Extra-header:" \
8441 -c "HTTP/1.0 200 OK"
8442
Janos Follath74537a62016-09-02 13:45:28 +01008443client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008444run_test "DTLS proxy: 3d, FS, client auth" \
8445 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008446 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
8447 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008448 0 \
8449 -s "Extra-header:" \
8450 -c "HTTP/1.0 200 OK"
8451
Janos Follath74537a62016-09-02 13:45:28 +01008452client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008453run_test "DTLS proxy: 3d, FS, ticket" \
8454 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008455 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
8456 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008457 0 \
8458 -s "Extra-header:" \
8459 -c "HTTP/1.0 200 OK"
8460
Janos Follath74537a62016-09-02 13:45:28 +01008461client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008462run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
8463 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008464 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
8465 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008466 0 \
8467 -s "Extra-header:" \
8468 -c "HTTP/1.0 200 OK"
8469
Janos Follath74537a62016-09-02 13:45:28 +01008470client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008471run_test "DTLS proxy: 3d, max handshake, nbio" \
8472 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008473 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008474 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008475 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008476 0 \
8477 -s "Extra-header:" \
8478 -c "HTTP/1.0 200 OK"
8479
Janos Follath74537a62016-09-02 13:45:28 +01008480client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008481run_test "DTLS proxy: 3d, min handshake, resumption" \
8482 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008483 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008484 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008485 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008486 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008487 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8488 0 \
8489 -s "a session has been resumed" \
8490 -c "a session has been resumed" \
8491 -s "Extra-header:" \
8492 -c "HTTP/1.0 200 OK"
8493
Janos Follath74537a62016-09-02 13:45:28 +01008494client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008495run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
8496 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008497 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008498 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008499 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008500 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008501 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
8502 0 \
8503 -s "a session has been resumed" \
8504 -c "a session has been resumed" \
8505 -s "Extra-header:" \
8506 -c "HTTP/1.0 200 OK"
8507
Janos Follath74537a62016-09-02 13:45:28 +01008508client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008509requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008510run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008511 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008512 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008513 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008514 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008515 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008516 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8517 0 \
8518 -c "=> renegotiate" \
8519 -s "=> renegotiate" \
8520 -s "Extra-header:" \
8521 -c "HTTP/1.0 200 OK"
8522
Janos Follath74537a62016-09-02 13:45:28 +01008523client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008524requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008525run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
8526 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008527 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008528 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008529 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008530 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008531 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8532 0 \
8533 -c "=> renegotiate" \
8534 -s "=> renegotiate" \
8535 -s "Extra-header:" \
8536 -c "HTTP/1.0 200 OK"
8537
Janos Follath74537a62016-09-02 13:45:28 +01008538client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008539requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008540run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008541 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008542 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008543 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008544 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008545 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008546 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008547 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8548 0 \
8549 -c "=> renegotiate" \
8550 -s "=> renegotiate" \
8551 -s "Extra-header:" \
8552 -c "HTTP/1.0 200 OK"
8553
Janos Follath74537a62016-09-02 13:45:28 +01008554client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008555requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008556run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008557 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008558 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008559 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008560 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008561 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008562 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008563 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8564 0 \
8565 -c "=> renegotiate" \
8566 -s "=> renegotiate" \
8567 -s "Extra-header:" \
8568 -c "HTTP/1.0 200 OK"
8569
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008570## Interop tests with OpenSSL might trigger a bug in recent versions (including
8571## all versions installed on the CI machines), reported here:
8572## Bug report: https://github.com/openssl/openssl/issues/6902
8573## They should be re-enabled once a fixed version of OpenSSL is available
8574## (this should happen in some 1.1.1_ release according to the ticket).
8575skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01008576client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008577not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008578run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008579 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8580 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008581 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008582 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008583 -c "HTTP/1.0 200 OK"
8584
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008585skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008586client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008587not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008588run_test "DTLS proxy: 3d, openssl server, fragmentation" \
8589 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8590 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008591 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008592 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008593 -c "HTTP/1.0 200 OK"
8594
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008595skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008596client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008597not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008598run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
8599 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8600 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008601 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008602 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008603 -c "HTTP/1.0 200 OK"
8604
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00008605requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01008606client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008607not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008608run_test "DTLS proxy: 3d, gnutls server" \
8609 -p "$P_PXY drop=5 delay=5 duplicate=5" \
8610 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008611 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008612 0 \
8613 -s "Extra-header:" \
8614 -c "Extra-header:"
8615
k-stachowiak17a38d32019-02-18 15:29:56 +01008616requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008617client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008618not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008619run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
8620 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008621 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008622 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008623 0 \
8624 -s "Extra-header:" \
8625 -c "Extra-header:"
8626
k-stachowiak17a38d32019-02-18 15:29:56 +01008627requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008628client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008629not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008630run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
8631 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008632 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008633 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008634 0 \
8635 -s "Extra-header:" \
8636 -c "Extra-header:"
8637
Ron Eldorf75e2522019-05-14 20:38:49 +03008638run_test "export keys functionality" \
8639 "$P_SRV eap_tls=1 debug_level=3" \
8640 "$P_CLI eap_tls=1 debug_level=3" \
8641 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +03008642 -c "EAP-TLS key material is:"\
8643 -s "EAP-TLS key material is:"\
8644 -c "EAP-TLS IV is:" \
8645 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03008646
Jerry Yu04029792021-08-10 16:45:37 +08008647# openssl feature tests: check if tls1.3 exists.
8648requires_openssl_tls1_3
8649run_test "TLS1.3: Test openssl tls1_3 feature" \
8650 "$O_NEXT_SRV -tls1_3 -msg" \
8651 "$O_NEXT_CLI -tls1_3 -msg" \
8652 0 \
8653 -c "TLS 1.3" \
8654 -s "TLS 1.3"
8655
Jerry Yu75261df2021-09-02 17:40:08 +08008656# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +08008657requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +08008658requires_gnutls_next_no_ticket
8659requires_gnutls_next_disable_tls13_compat
Jerry Yu04029792021-08-10 16:45:37 +08008660run_test "TLS1.3: Test gnutls tls1_3 feature" \
Jerry Yub12d81d2021-08-17 10:56:08 +08008661 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
8662 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +08008663 0 \
8664 -s "Version: TLS1.3" \
8665 -c "Version: TLS1.3"
8666
Jerry Yuc46e9b42021-08-06 11:22:24 +08008667# TLS1.3 test cases
8668# TODO: remove or rewrite this test case if #4832 is resolved.
8669requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
8671skip_handshake_stage_check
8672run_test "TLS1.3: Not supported version check: tls1_2 and tls1_3" \
8673 "$P_SRV debug_level=1 min_version=tls1_2 max_version=tls1_3" \
8674 "$P_CLI debug_level=1 min_version=tls1_2 max_version=tls1_3" \
8675 1 \
8676 -s "SSL - The requested feature is not available" \
8677 -c "SSL - The requested feature is not available" \
8678 -s "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported" \
8679 -c "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported"
8680
Jerry Yub9930e72021-08-06 17:11:51 +08008681requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8682requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
8683run_test "TLS1.3: handshake dispatch test: tls1_3 only" \
Jerry Yu3523a3b2021-09-14 16:29:49 +08008684 "$P_SRV debug_level=2 min_version=tls1_3 max_version=tls1_3" \
8685 "$P_CLI debug_level=2 min_version=tls1_3 max_version=tls1_3" \
Jerry Yub9930e72021-08-06 17:11:51 +08008686 1 \
Jerry Yu6e81b272021-09-27 11:16:17 +08008687 -s "tls1_3 server state: 0" \
8688 -c "tls1_3 client state: 0"
Jerry Yub9930e72021-08-06 17:11:51 +08008689
Jerry Yued2ef2d2021-08-19 18:11:43 +08008690requires_openssl_tls1_3
8691requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
Jerry Yu76e31ec2021-09-22 21:16:27 +08008692run_test "TLS1.3: Test client hello msg work - openssl" \
Jerry Yued2ef2d2021-08-19 18:11:43 +08008693 "$O_NEXT_SRV -tls1_3 -msg" \
Jerry Yu6e81b272021-09-27 11:16:17 +08008694 "$P_CLI debug_level=2 min_version=tls1_3 max_version=tls1_3" \
Jerry Yued2ef2d2021-08-19 18:11:43 +08008695 1 \
8696 -c "SSL - The requested feature is not available" \
Jerry Yu6e81b272021-09-27 11:16:17 +08008697 -s "ServerHello" \
8698 -c "tls1_3 client state: 0" \
8699 -c "tls1_3 client state: 2" \
8700 -c "tls1_3 client state: 19" \
8701 -c "tls1_3 client state: 5" \
8702 -c "tls1_3 client state: 3" \
8703 -c "tls1_3 client state: 9" \
8704 -c "tls1_3 client state: 13" \
8705 -c "tls1_3 client state: 7" \
8706 -c "tls1_3 client state: 20" \
8707 -c "tls1_3 client state: 11" \
8708 -c "tls1_3 client state: 14" \
8709 -c "tls1_3 client state: 15"
Jerry Yued2ef2d2021-08-19 18:11:43 +08008710
Jerry Yu76e31ec2021-09-22 21:16:27 +08008711requires_gnutls_tls1_3
8712requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
8713run_test "TLS1.3: Test client hello msg work - gnutls" \
8714 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 --debug=4" \
Jerry Yu6e81b272021-09-27 11:16:17 +08008715 "$P_CLI debug_level=2 min_version=tls1_3 max_version=tls1_3" \
Jerry Yu76e31ec2021-09-22 21:16:27 +08008716 1 \
8717 -c "SSL - The requested feature is not available" \
Jerry Yu6e81b272021-09-27 11:16:17 +08008718 -s "SERVER HELLO was queued" \
8719 -c "tls1_3 client state: 0" \
8720 -c "tls1_3 client state: 2" \
8721 -c "tls1_3 client state: 19" \
8722 -c "tls1_3 client state: 5" \
8723 -c "tls1_3 client state: 3" \
8724 -c "tls1_3 client state: 9" \
8725 -c "tls1_3 client state: 13" \
8726 -c "tls1_3 client state: 7" \
8727 -c "tls1_3 client state: 20" \
8728 -c "tls1_3 client state: 11" \
8729 -c "tls1_3 client state: 14" \
8730 -c "tls1_3 client state: 15"
Jerry Yu76e31ec2021-09-22 21:16:27 +08008731
Piotr Nowicki0937ed22019-11-26 16:32:40 +01008732# Test heap memory usage after handshake
8733requires_config_enabled MBEDTLS_MEMORY_DEBUG
8734requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
8735requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008736requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +01008737run_tests_memory_after_hanshake
8738
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01008739# Final report
8740
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008741echo "------------------------------------------------------------------------"
8742
8743if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008744 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008745else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008746 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008747fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02008748PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02008749echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008750
8751exit $FAILS