blob: 210108df394baa1a3392182cad789091b72896ab [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
54 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
55 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Hanno Becker58e9dc32018-08-17 15:53:21 +010080if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020081 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
82else
83 G_NEXT_SRV=false
84fi
85
Hanno Becker58e9dc32018-08-17 15:53:21 +010086if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020087 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
88else
89 G_NEXT_CLI=false
90fi
91
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010092TESTS=0
93FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020094SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010095
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000096CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020097
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010098MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010099FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200100EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100101
Paul Bakkere20310a2016-05-10 11:18:17 +0100102SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100103RUN_TEST_NUMBER=''
104
Paul Bakkeracaac852016-05-10 11:47:13 +0100105PRESERVE_LOGS=0
106
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200107# Pick a "unique" server port in the range 10000-19999, and a proxy
108# port which is this plus 10000. Each port number may be independently
109# overridden by a command line option.
110SRV_PORT=$(($$ % 10000 + 10000))
111PXY_PORT=$((SRV_PORT + 10000))
112
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100113print_usage() {
114 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100115 printf " -h|--help\tPrint this help.\n"
116 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200117 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
118 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100119 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100120 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100121 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200122 printf " --outcome-file\tFile where test outcomes are written\n"
123 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
124 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200125 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200126 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100127}
128
129get_options() {
130 while [ $# -gt 0 ]; do
131 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100132 -f|--filter)
133 shift; FILTER=$1
134 ;;
135 -e|--exclude)
136 shift; EXCLUDE=$1
137 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100138 -m|--memcheck)
139 MEMCHECK=1
140 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100141 -n|--number)
142 shift; RUN_TEST_NUMBER=$1
143 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100144 -s|--show-numbers)
145 SHOW_TEST_NUMBER=1
146 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100147 -p|--preserve-logs)
148 PRESERVE_LOGS=1
149 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200150 --port)
151 shift; SRV_PORT=$1
152 ;;
153 --proxy-port)
154 shift; PXY_PORT=$1
155 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100156 --seed)
157 shift; SEED="$1"
158 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100159 -h|--help)
160 print_usage
161 exit 0
162 ;;
163 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200164 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100165 print_usage
166 exit 1
167 ;;
168 esac
169 shift
170 done
171}
172
Gilles Peskine560280b2019-09-16 15:17:38 +0200173# Make the outcome file path relative to the original directory, not
174# to .../tests
175case "$MBEDTLS_TEST_OUTCOME_FILE" in
176 [!/]*)
177 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
178 ;;
179esac
180
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100181# Skip next test; use this macro to skip tests which are legitimate
182# in theory and expected to be re-introduced at some point, but
183# aren't expected to succeed at the moment due to problems outside
184# our control (such as bugs in other TLS implementations).
185skip_next_test() {
186 SKIP_NEXT="YES"
187}
188
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100189# skip next test if the flag is not enabled in config.h
190requires_config_enabled() {
191 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
192 SKIP_NEXT="YES"
193 fi
194}
195
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200196# skip next test if the flag is enabled in config.h
197requires_config_disabled() {
198 if grep "^#define $1" $CONFIG_H > /dev/null; then
199 SKIP_NEXT="YES"
200 fi
201}
202
Hanno Becker7c48dd12018-08-28 16:09:22 +0100203get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100204 # This function uses the query_config command line option to query the
205 # required Mbed TLS compile time configuration from the ssl_server2
206 # program. The command will always return a success value if the
207 # configuration is defined and the value will be printed to stdout.
208 #
209 # Note that if the configuration is not defined or is defined to nothing,
210 # the output of this function will be an empty string.
211 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100212}
213
214requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100215 VAL="$( get_config_value_or_default "$1" )"
216 if [ -z "$VAL" ]; then
217 # Should never happen
218 echo "Mbed TLS configuration $1 is not defined"
219 exit 1
220 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100221 SKIP_NEXT="YES"
222 fi
223}
224
225requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100226 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100227 if [ -z "$VAL" ]; then
228 # Should never happen
229 echo "Mbed TLS configuration $1 is not defined"
230 exit 1
231 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100232 SKIP_NEXT="YES"
233 fi
234}
235
Hanno Becker9d76d562018-11-16 17:27:29 +0000236requires_ciphersuite_enabled() {
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100237 if [ -z "$($P_CLI --help 2>/dev/null | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000238 SKIP_NEXT="YES"
239 fi
240}
241
Gilles Peskine0d721652020-06-26 23:35:53 +0200242# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
243# If CMD (call to a TLS client or server program) requires a specific
244# ciphersuite, arrange to only run the test case if this ciphersuite is
245# enabled. As an exception, do run the test case if it expects a ciphersuite
246# mismatch.
247maybe_requires_ciphersuite_enabled() {
248 case "$1" in
249 *\ force_ciphersuite=*) :;;
250 *) return;; # No specific required ciphersuite
251 esac
252 ciphersuite="${1##*\ force_ciphersuite=}"
253 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
254 shift
255
256 case "$*" in
257 *"-s SSL - The server has no ciphersuites in common"*)
258 # This test case expects a ciphersuite mismatch, so it doesn't
259 # require the ciphersuite to be enabled.
260 ;;
261 *)
262 requires_ciphersuite_enabled "$ciphersuite"
263 ;;
264 esac
265
266 unset ciphersuite
267}
268
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200269# skip next test if OpenSSL doesn't support FALLBACK_SCSV
270requires_openssl_with_fallback_scsv() {
271 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
272 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
273 then
274 OPENSSL_HAS_FBSCSV="YES"
275 else
276 OPENSSL_HAS_FBSCSV="NO"
277 fi
278 fi
279 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
280 SKIP_NEXT="YES"
281 fi
282}
283
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200284# skip next test if GnuTLS isn't available
285requires_gnutls() {
286 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200287 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200288 GNUTLS_AVAILABLE="YES"
289 else
290 GNUTLS_AVAILABLE="NO"
291 fi
292 fi
293 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
294 SKIP_NEXT="YES"
295 fi
296}
297
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200298# skip next test if GnuTLS-next isn't available
299requires_gnutls_next() {
300 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
301 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
302 GNUTLS_NEXT_AVAILABLE="YES"
303 else
304 GNUTLS_NEXT_AVAILABLE="NO"
305 fi
306 fi
307 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
308 SKIP_NEXT="YES"
309 fi
310}
311
312# skip next test if OpenSSL-legacy isn't available
313requires_openssl_legacy() {
314 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
315 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
316 OPENSSL_LEGACY_AVAILABLE="YES"
317 else
318 OPENSSL_LEGACY_AVAILABLE="NO"
319 fi
320 fi
321 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
322 SKIP_NEXT="YES"
323 fi
324}
325
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200326# skip next test if IPv6 isn't available on this host
327requires_ipv6() {
328 if [ -z "${HAS_IPV6:-}" ]; then
329 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
330 SRV_PID=$!
331 sleep 1
332 kill $SRV_PID >/dev/null 2>&1
333 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
334 HAS_IPV6="NO"
335 else
336 HAS_IPV6="YES"
337 fi
338 rm -r $SRV_OUT
339 fi
340
341 if [ "$HAS_IPV6" = "NO" ]; then
342 SKIP_NEXT="YES"
343 fi
344}
345
Andrzej Kurekb4593462018-10-11 08:43:30 -0400346# skip next test if it's i686 or uname is not available
347requires_not_i686() {
348 if [ -z "${IS_I686:-}" ]; then
349 IS_I686="YES"
350 if which "uname" >/dev/null 2>&1; then
351 if [ -z "$(uname -a | grep i686)" ]; then
352 IS_I686="NO"
353 fi
354 fi
355 fi
356 if [ "$IS_I686" = "YES" ]; then
357 SKIP_NEXT="YES"
358 fi
359}
360
Angus Grattonc4dd0732018-04-11 16:28:39 +1000361# Calculate the input & output maximum content lengths set in the config
Gilles Peskine5d46f6a2019-07-27 23:52:53 +0200362MAX_CONTENT_LEN=$( ../scripts/config.py get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
363MAX_IN_LEN=$( ../scripts/config.py get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
364MAX_OUT_LEN=$( ../scripts/config.py get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
Angus Grattonc4dd0732018-04-11 16:28:39 +1000365
366if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
367 MAX_CONTENT_LEN="$MAX_IN_LEN"
368fi
369if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
370 MAX_CONTENT_LEN="$MAX_OUT_LEN"
371fi
372
373# skip the next test if the SSL output buffer is less than 16KB
374requires_full_size_output_buffer() {
375 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
376 SKIP_NEXT="YES"
377 fi
378}
379
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200380# skip the next test if valgrind is in use
381not_with_valgrind() {
382 if [ "$MEMCHECK" -gt 0 ]; then
383 SKIP_NEXT="YES"
384 fi
385}
386
Paul Bakker362689d2016-05-13 10:33:25 +0100387# skip the next test if valgrind is NOT in use
388only_with_valgrind() {
389 if [ "$MEMCHECK" -eq 0 ]; then
390 SKIP_NEXT="YES"
391 fi
392}
393
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200394# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100395client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200396 CLI_DELAY_FACTOR=$1
397}
398
Janos Follath74537a62016-09-02 13:45:28 +0100399# wait for the given seconds after the client finished in the next test
400server_needs_more_time() {
401 SRV_DELAY_SECONDS=$1
402}
403
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100404# print_name <name>
405print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100406 TESTS=$(( $TESTS + 1 ))
407 LINE=""
408
409 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
410 LINE="$TESTS "
411 fi
412
413 LINE="$LINE$1"
414 printf "$LINE "
415 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100416 for i in `seq 1 $LEN`; do printf '.'; done
417 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100418
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100419}
420
Gilles Peskine560280b2019-09-16 15:17:38 +0200421# record_outcome <outcome> [<failure-reason>]
422# The test name must be in $NAME.
423record_outcome() {
424 echo "$1"
425 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
426 printf '%s;%s;%s;%s;%s;%s\n' \
427 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
428 "ssl-opt" "$NAME" \
429 "$1" "${2-}" \
430 >>"$MBEDTLS_TEST_OUTCOME_FILE"
431 fi
432}
433
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100434# fail <message>
435fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200436 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100437 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100438
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200439 mv $SRV_OUT o-srv-${TESTS}.log
440 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200441 if [ -n "$PXY_CMD" ]; then
442 mv $PXY_OUT o-pxy-${TESTS}.log
443 fi
444 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100445
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200446 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200447 echo " ! server output:"
448 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200449 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200450 echo " ! client output:"
451 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200452 if [ -n "$PXY_CMD" ]; then
453 echo " ! ========================================================"
454 echo " ! proxy output:"
455 cat o-pxy-${TESTS}.log
456 fi
457 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200458 fi
459
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200460 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100461}
462
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100463# is_polar <cmd_line>
464is_polar() {
465 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
466}
467
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200468# openssl s_server doesn't have -www with DTLS
469check_osrv_dtls() {
470 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
471 NEEDS_INPUT=1
472 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
473 else
474 NEEDS_INPUT=0
475 fi
476}
477
478# provide input to commands that need it
479provide_input() {
480 if [ $NEEDS_INPUT -eq 0 ]; then
481 return
482 fi
483
484 while true; do
485 echo "HTTP/1.0 200 OK"
486 sleep 1
487 done
488}
489
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100490# has_mem_err <log_file_name>
491has_mem_err() {
492 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
493 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
494 then
495 return 1 # false: does not have errors
496 else
497 return 0 # true: has errors
498 fi
499}
500
Unknownd364f4c2019-09-02 10:42:57 -0400501# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100502if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400503 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100504 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200505 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100506 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200507 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100508 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200509 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100510 # Make a tight loop, server normally takes less than 1s to start.
511 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
512 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400513 echo "$3 START TIMEOUT"
514 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100515 break
516 fi
517 # Linux and *BSD support decimal arguments to sleep. On other
518 # OSes this may be a tight loop.
519 sleep 0.1 2>/dev/null || true
520 done
521 }
522else
Unknownd364f4c2019-09-02 10:42:57 -0400523 echo "Warning: lsof not available, wait_app_start = sleep"
524 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200525 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100526 }
527fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200528
Unknownd364f4c2019-09-02 10:42:57 -0400529# Wait for server process $2 to be listening on port $1.
530wait_server_start() {
531 wait_app_start $1 $2 "SERVER" $SRV_OUT
532}
533
534# Wait for proxy process $2 to be listening on port $1.
535wait_proxy_start() {
536 wait_app_start $1 $2 "PROXY" $PXY_OUT
537}
538
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100539# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100540# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100541# acceptable bounds
542check_server_hello_time() {
543 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100544 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100545 # Get the Unix timestamp for now
546 CUR_TIME=$(date +'%s')
547 THRESHOLD_IN_SECS=300
548
549 # Check if the ServerHello time was printed
550 if [ -z "$SERVER_HELLO_TIME" ]; then
551 return 1
552 fi
553
554 # Check the time in ServerHello is within acceptable bounds
555 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
556 # The time in ServerHello is at least 5 minutes before now
557 return 1
558 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100559 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100560 return 1
561 else
562 return 0
563 fi
564}
565
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100566# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
567handshake_memory_get() {
568 OUTPUT_VARIABLE="$1"
569 OUTPUT_FILE="$2"
570
571 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
572 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
573
574 # Check if memory usage was read
575 if [ -z "$MEM_USAGE" ]; then
576 echo "Error: Can not read the value of handshake memory usage"
577 return 1
578 else
579 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
580 return 0
581 fi
582}
583
584# Get handshake memory usage from server or client output and check if this value
585# is not higher than the maximum given by the first argument
586handshake_memory_check() {
587 MAX_MEMORY="$1"
588 OUTPUT_FILE="$2"
589
590 # Get memory usage
591 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
592 return 1
593 fi
594
595 # Check if memory usage is below max value
596 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
597 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
598 "but should be below $MAX_MEMORY bytes"
599 return 1
600 else
601 return 0
602 fi
603}
604
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200605# wait for client to terminate and set CLI_EXIT
606# must be called right after starting the client
607wait_client_done() {
608 CLI_PID=$!
609
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200610 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
611 CLI_DELAY_FACTOR=1
612
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200613 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200614 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200615
616 wait $CLI_PID
617 CLI_EXIT=$?
618
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200619 kill $DOG_PID >/dev/null 2>&1
620 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200621
622 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100623
624 sleep $SRV_DELAY_SECONDS
625 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200626}
627
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200628# check if the given command uses dtls and sets global variable DTLS
629detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200630 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200631 DTLS=1
632 else
633 DTLS=0
634 fi
635}
636
Johan Pascal9bc50b02020-09-24 12:01:13 +0200637# Compare file content
638# Usage: find_in_both pattern file1 file2
639# extract from file1 the first line matching the pattern
640# check in file2 that the same line can be found
641find_in_both() {
642 srv_pattern=$(grep -m 1 "$1" "$2");
643 if [ -z "$srv_pattern" ]; then
644 return 1;
645 fi
646
647 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200648 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200649 else
650 return 1;
651 fi
652}
653
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200654# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100655# Options: -s pattern pattern that must be present in server output
656# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100657# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100658# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100659# -S pattern pattern that must be absent in server output
660# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100661# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100662# -F call shell function on server output
Johan Pascal9bc50b02020-09-24 12:01:13 +0200663# -g call shell function on server and client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100664run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100665 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200666 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100667
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100668 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
669 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200670 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200671 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100672 return
673 fi
674
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100675 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100676
Paul Bakkerb7584a52016-05-10 10:50:43 +0100677 # Do we only run numbered tests?
678 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
679 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
680 else
681 SKIP_NEXT="YES"
682 fi
683
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200684 # does this test use a proxy?
685 if [ "X$1" = "X-p" ]; then
686 PXY_CMD="$2"
687 shift 2
688 else
689 PXY_CMD=""
690 fi
691
692 # get commands and client output
693 SRV_CMD="$1"
694 CLI_CMD="$2"
695 CLI_EXPECT="$3"
696 shift 3
697
Hanno Becker91e72c32019-05-10 14:38:42 +0100698 # Check if test uses files
699 TEST_USES_FILES=$(echo "$SRV_CMD $CLI_CMD" | grep "\.\(key\|crt\|pem\)" )
700 if [ ! -z "$TEST_USES_FILES" ]; then
701 requires_config_enabled MBEDTLS_FS_IO
702 fi
703
Gilles Peskine0d721652020-06-26 23:35:53 +0200704 # If the client or serve requires a ciphersuite, check that it's enabled.
705 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
706 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000707
708 # should we skip?
709 if [ "X$SKIP_NEXT" = "XYES" ]; then
710 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200711 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000712 SKIPS=$(( $SKIPS + 1 ))
713 return
714 fi
715
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200716 # update DTLS variable
717 detect_dtls "$SRV_CMD"
718
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200719 # if the test uses DTLS but no custom proxy, add a simple proxy
720 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200721 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200722 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200723 case " $SRV_CMD " in
724 *' server_addr=::1 '*)
725 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
726 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200727 fi
728
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100729 # fix client port
730 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200731 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
732 else
733 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
734 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200735
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100736 # prepend valgrind to our commands if active
737 if [ "$MEMCHECK" -gt 0 ]; then
738 if is_polar "$SRV_CMD"; then
739 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
740 fi
741 if is_polar "$CLI_CMD"; then
742 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
743 fi
744 fi
745
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200746 TIMES_LEFT=2
747 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200748 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200749
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200750 # run the commands
751 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200752 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200753 $PXY_CMD >> $PXY_OUT 2>&1 &
754 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400755 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200756 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200757
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200758 check_osrv_dtls
Manuel Pégourié-Gonnardd06125c2020-06-08 12:06:21 +0200759 printf "# $NAME\n$SRV_CMD\n" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200760 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
761 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100762 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200763
Manuel Pégourié-Gonnardd06125c2020-06-08 12:06:21 +0200764 printf "# $NAME\n$CLI_CMD\n" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200765 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
766 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100767
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100768 sleep 0.05
769
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200770 # terminate the server (and the proxy)
771 kill $SRV_PID
772 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100773
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200774 if [ -n "$PXY_CMD" ]; then
775 kill $PXY_PID >/dev/null 2>&1
776 wait $PXY_PID
777 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100778
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200779 # retry only on timeouts
780 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
781 printf "RETRY "
782 else
783 TIMES_LEFT=0
784 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200785 done
786
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100787 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200788 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100789 # expected client exit to incorrectly succeed in case of catastrophic
790 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100791 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200792 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100793 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100794 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100795 return
796 fi
797 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100798 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200799 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100800 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100801 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100802 return
803 fi
804 fi
805
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100806 # check server exit code
807 if [ $? != 0 ]; then
808 fail "server fail"
809 return
810 fi
811
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100812 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100813 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
814 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100815 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200816 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100817 return
818 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100819
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100820 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200821 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100822 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100823 while [ $# -gt 0 ]
824 do
825 case $1 in
826 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100827 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100828 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100829 return
830 fi
831 ;;
832
833 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100834 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100835 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100836 return
837 fi
838 ;;
839
840 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100841 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100842 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100843 return
844 fi
845 ;;
846
847 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100848 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100849 fail "pattern '$2' MUST NOT be present in the Client output"
850 return
851 fi
852 ;;
853
854 # The filtering in the following two options (-u and -U) do the following
855 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100856 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100857 # - keep one of each non-unique line
858 # - count how many lines remain
859 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
860 # if there were no duplicates.
861 "-U")
862 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
863 fail "lines following pattern '$2' must be unique in Server output"
864 return
865 fi
866 ;;
867
868 "-u")
869 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
870 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100871 return
872 fi
873 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100874 "-F")
875 if ! $2 "$SRV_OUT"; then
876 fail "function call to '$2' failed on Server output"
877 return
878 fi
879 ;;
880 "-f")
881 if ! $2 "$CLI_OUT"; then
882 fail "function call to '$2' failed on Client output"
883 return
884 fi
885 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200886 "-g")
887 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
888 fail "function call to '$2' failed on Server and Client output"
889 return
890 fi
891 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100892
893 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200894 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100895 exit 1
896 esac
897 shift 2
898 done
899
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100900 # check valgrind's results
901 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200902 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100903 fail "Server has memory errors"
904 return
905 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200906 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100907 fail "Client has memory errors"
908 return
909 fi
910 fi
911
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100912 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +0200913 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100914 if [ "$PRESERVE_LOGS" -gt 0 ]; then
915 mv $SRV_OUT o-srv-${TESTS}.log
916 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100917 if [ -n "$PXY_CMD" ]; then
918 mv $PXY_OUT o-pxy-${TESTS}.log
919 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100920 fi
921
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200922 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100923}
924
Hanno Becker9b5853c2018-11-16 17:28:40 +0000925run_test_psa() {
926 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000927 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +0100928 "$P_SRV debug_level=3 force_version=tls1_2" \
929 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000930 0 \
931 -c "Successfully setup PSA-based decryption cipher context" \
932 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500933 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500934 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000935 -s "Successfully setup PSA-based decryption cipher context" \
936 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500937 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500938 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000939 -C "Failed to setup PSA-based cipher context"\
940 -S "Failed to setup PSA-based cipher context"\
941 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000942 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -0500943 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000944 -S "error" \
945 -C "error"
946}
947
Hanno Becker354e2482019-01-08 11:40:25 +0000948run_test_psa_force_curve() {
949 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
950 run_test "PSA - ECDH with $1" \
951 "$P_SRV debug_level=4 force_version=tls1_2" \
952 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
953 0 \
Hanno Becker28f78442019-02-18 16:47:50 +0000954 -c "Successfully setup PSA-based decryption cipher context" \
955 -c "Successfully setup PSA-based encryption cipher context" \
956 -c "PSA calc verify" \
957 -c "calc PSA finished" \
958 -s "Successfully setup PSA-based decryption cipher context" \
959 -s "Successfully setup PSA-based encryption cipher context" \
960 -s "PSA calc verify" \
961 -s "calc PSA finished" \
962 -C "Failed to setup PSA-based cipher context"\
963 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +0000964 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000965 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100966 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200967 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200968 -C "error"
969}
970
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100971# Test that the server's memory usage after a handshake is reduced when a client specifies
972# a maximum fragment length.
973# first argument ($1) is MFL for SSL client
974# second argument ($2) is memory usage for SSL client with default MFL (16k)
975run_test_memory_after_hanshake_with_mfl()
976{
977 # The test passes if the difference is around 2*(16k-MFL)
978 local MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
979
980 # Leave some margin for robustness
981 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
982
983 run_test "Handshake memory usage (MFL $1)" \
984 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
985 "$P_CLI debug_level=3 force_version=tls1_2 \
986 crt_file=data_files/server5.crt key_file=data_files/server5.key \
987 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
988 0 \
989 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
990}
991
992
993# Test that the server's memory usage after a handshake is reduced when a client specifies
994# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
995run_tests_memory_after_hanshake()
996{
997 # all tests in this sequence requires the same configuration (see requires_config_enabled())
998 SKIP_THIS_TESTS="$SKIP_NEXT"
999
1000 # first test with default MFU is to get reference memory usage
1001 MEMORY_USAGE_MFL_16K=0
1002 run_test "Handshake memory usage initial (MFL 16384 - default)" \
1003 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1004 "$P_CLI debug_level=3 force_version=tls1_2 \
1005 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1006 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1007 0 \
1008 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1009
1010 SKIP_NEXT="$SKIP_THIS_TESTS"
1011 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1012
1013 SKIP_NEXT="$SKIP_THIS_TESTS"
1014 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1015
1016 SKIP_NEXT="$SKIP_THIS_TESTS"
1017 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1018
1019 SKIP_NEXT="$SKIP_THIS_TESTS"
1020 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1021}
1022
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001023cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001024 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001025 rm -f context_srv.txt
1026 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001027 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1028 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1029 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1030 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001031 exit 1
1032}
1033
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001034#
1035# MAIN
1036#
1037
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001038get_options "$@"
1039
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001040# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001041P_SRV_BIN="${P_SRV%%[ ]*}"
1042P_CLI_BIN="${P_CLI%%[ ]*}"
1043P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001044if [ ! -x "$P_SRV_BIN" ]; then
1045 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001046 exit 1
1047fi
Hanno Becker17c04932017-10-10 14:44:53 +01001048if [ ! -x "$P_CLI_BIN" ]; then
1049 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001050 exit 1
1051fi
Hanno Becker17c04932017-10-10 14:44:53 +01001052if [ ! -x "$P_PXY_BIN" ]; then
1053 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001054 exit 1
1055fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001056if [ "$MEMCHECK" -gt 0 ]; then
1057 if which valgrind >/dev/null 2>&1; then :; else
1058 echo "Memcheck not possible. Valgrind not found"
1059 exit 1
1060 fi
1061fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001062if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1063 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001064 exit 1
1065fi
1066
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001067# used by watchdog
1068MAIN_PID="$$"
1069
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001070# We use somewhat arbitrary delays for tests:
1071# - how long do we wait for the server to start (when lsof not available)?
1072# - how long do we allow for the client to finish?
1073# (not to check performance, just to avoid waiting indefinitely)
1074# Things are slower with valgrind, so give extra time here.
1075#
1076# Note: without lsof, there is a trade-off between the running time of this
1077# script and the risk of spurious errors because we didn't wait long enough.
1078# The watchdog delay on the other hand doesn't affect normal running time of
1079# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001080if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001081 START_DELAY=6
1082 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001083else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001084 START_DELAY=2
1085 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001086fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001087
1088# some particular tests need more time:
1089# - for the client, we multiply the usual watchdog limit by a factor
1090# - for the server, we sleep for a number of seconds after the client exits
1091# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001092CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001093SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001094
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001095# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001096# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001097P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1098P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001099P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +02001100O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Johan Pascal43f94902020-09-22 12:25:52 +02001101O_CLI="$O_CLI -connect localhost:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001102G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001103G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001104
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001105if [ -n "${OPENSSL_LEGACY:-}" ]; then
1106 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
1107 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
1108fi
1109
Hanno Becker58e9dc32018-08-17 15:53:21 +01001110if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001111 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1112fi
1113
Hanno Becker58e9dc32018-08-17 15:53:21 +01001114if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001115 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001116fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001117
Gilles Peskine62469d92017-05-10 10:13:59 +02001118# Allow SHA-1, because many of our test certificates use it
1119P_SRV="$P_SRV allow_sha1=1"
1120P_CLI="$P_CLI allow_sha1=1"
1121
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001122# Also pick a unique name for intermediate files
1123SRV_OUT="srv_out.$$"
1124CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001125PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001126SESSION="session.$$"
1127
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001128SKIP_NEXT="NO"
1129
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001130trap cleanup INT TERM HUP
1131
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001132# Basic test
1133
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001134# Checks that:
1135# - things work with all ciphersuites active (used with config-full in all.sh)
1136# - the expected (highest security) parameters are selected
1137# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001138run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001139 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001140 "$P_CLI" \
1141 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001142 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001143 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001144 -s "client hello v3, signature_algorithm ext: 6" \
1145 -s "ECDHE curve: secp521r1" \
1146 -S "error" \
1147 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001148
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001149run_test "Default, DTLS" \
1150 "$P_SRV dtls=1" \
1151 "$P_CLI dtls=1" \
1152 0 \
1153 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001154 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001155
Hanno Becker721f7c12020-08-17 12:17:32 +01001156run_test "TLS client auth: required" \
1157 "$P_SRV auth_mode=required" \
1158 "$P_CLI" \
1159 0 \
1160 -s "Verifying peer X.509 certificate... ok"
1161
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001162requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1163requires_config_enabled MBEDTLS_ECDSA_C
1164requires_config_enabled MBEDTLS_SHA256_C
1165run_test "TLS: password protected client key" \
1166 "$P_SRV auth_mode=required" \
1167 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1168 0
1169
1170requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1171requires_config_enabled MBEDTLS_ECDSA_C
1172requires_config_enabled MBEDTLS_SHA256_C
1173run_test "TLS: password protected server key" \
1174 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1175 "$P_CLI" \
1176 0
1177
1178requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1179requires_config_enabled MBEDTLS_ECDSA_C
1180requires_config_enabled MBEDTLS_RSA_C
1181requires_config_enabled MBEDTLS_SHA256_C
1182run_test "TLS: password protected server key, two certificates" \
1183 "$P_SRV \
1184 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1185 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1186 "$P_CLI" \
1187 0
1188
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001189requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1190run_test "Default (compression enabled)" \
1191 "$P_SRV debug_level=3" \
1192 "$P_CLI debug_level=3" \
1193 0 \
1194 -s "Allocating compression buffer" \
1195 -c "Allocating compression buffer" \
1196 -s "Record expansion is unknown (compression)" \
1197 -c "Record expansion is unknown (compression)" \
1198 -S "error" \
1199 -C "error"
1200
Hanno Becker746aaf32019-03-28 15:25:23 +00001201requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1202run_test "CA callback on client" \
1203 "$P_SRV debug_level=3" \
1204 "$P_CLI ca_callback=1 debug_level=3 " \
1205 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001206 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001207 -S "error" \
1208 -C "error"
1209
1210requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1211requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1212requires_config_enabled MBEDTLS_ECDSA_C
1213requires_config_enabled MBEDTLS_SHA256_C
1214run_test "CA callback on server" \
1215 "$P_SRV auth_mode=required" \
1216 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1217 key_file=data_files/server5.key" \
1218 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001219 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001220 -s "Verifying peer X.509 certificate... ok" \
1221 -S "error" \
1222 -C "error"
1223
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001224# Test using an opaque private key for client authentication
1225requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1226requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1227requires_config_enabled MBEDTLS_ECDSA_C
1228requires_config_enabled MBEDTLS_SHA256_C
1229run_test "Opaque key for client authentication" \
1230 "$P_SRV auth_mode=required" \
1231 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1232 key_file=data_files/server5.key" \
1233 0 \
1234 -c "key type: Opaque" \
1235 -s "Verifying peer X.509 certificate... ok" \
1236 -S "error" \
1237 -C "error"
1238
Hanno Becker9b5853c2018-11-16 17:28:40 +00001239# Test ciphersuites which we expect to be fully supported by PSA Crypto
1240# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1241run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1242run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1243run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1244run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1245run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1246run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1247run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1248run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1249run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1250
Hanno Becker354e2482019-01-08 11:40:25 +00001251requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1252run_test_psa_force_curve "secp521r1"
1253requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1254run_test_psa_force_curve "brainpoolP512r1"
1255requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1256run_test_psa_force_curve "secp384r1"
1257requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1258run_test_psa_force_curve "brainpoolP384r1"
1259requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1260run_test_psa_force_curve "secp256r1"
1261requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1262run_test_psa_force_curve "secp256k1"
1263requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1264run_test_psa_force_curve "brainpoolP256r1"
1265requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1266run_test_psa_force_curve "secp224r1"
1267requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1268run_test_psa_force_curve "secp224k1"
1269requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1270run_test_psa_force_curve "secp192r1"
1271requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1272run_test_psa_force_curve "secp192k1"
1273
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001274# Test current time in ServerHello
1275requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001276run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001277 "$P_SRV debug_level=3" \
1278 "$P_CLI debug_level=3" \
1279 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001280 -f "check_server_hello_time" \
1281 -F "check_server_hello_time"
1282
Simon Butcher8e004102016-10-14 00:48:33 +01001283# Test for uniqueness of IVs in AEAD ciphersuites
1284run_test "Unique IV in GCM" \
1285 "$P_SRV exchanges=20 debug_level=4" \
1286 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1287 0 \
1288 -u "IV used" \
1289 -U "IV used"
1290
Janos Follathee11be62019-04-04 12:03:30 +01001291# Tests for certificate verification callback
1292run_test "Configuration-specific CRT verification callback" \
1293 "$P_SRV debug_level=3" \
1294 "$P_CLI context_crt_cb=0 debug_level=3" \
1295 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001296 -S "error" \
1297 -c "Verify requested for " \
1298 -c "Use configuration-specific verification callback" \
1299 -C "Use context-specific verification callback" \
1300 -C "error"
1301
Hanno Beckerefb440a2019-04-03 13:04:33 +01001302run_test "Context-specific CRT verification callback" \
1303 "$P_SRV debug_level=3" \
1304 "$P_CLI context_crt_cb=1 debug_level=3" \
1305 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001306 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001307 -c "Verify requested for " \
1308 -c "Use context-specific verification callback" \
1309 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001310 -C "error"
1311
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001312# Tests for rc4 option
1313
Simon Butchera410af52016-05-19 22:12:18 +01001314requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001315run_test "RC4: server disabled, client enabled" \
1316 "$P_SRV" \
1317 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1318 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001319 -s "SSL - The server has no ciphersuites in common"
1320
Simon Butchera410af52016-05-19 22:12:18 +01001321requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001322run_test "RC4: server half, client enabled" \
1323 "$P_SRV arc4=1" \
1324 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1325 1 \
1326 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001327
1328run_test "RC4: server enabled, client disabled" \
1329 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1330 "$P_CLI" \
1331 1 \
1332 -s "SSL - The server has no ciphersuites in common"
1333
1334run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001335 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001336 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1337 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001338 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001339 -S "SSL - The server has no ciphersuites in common"
1340
Hanno Beckerd26bb202018-08-17 09:54:10 +01001341# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1342
1343requires_gnutls
1344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1345run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1346 "$G_SRV"\
1347 "$P_CLI force_version=tls1_1" \
1348 0
1349
1350requires_gnutls
1351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1352run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1353 "$G_SRV"\
1354 "$P_CLI force_version=tls1" \
1355 0
1356
Gilles Peskinebc70a182017-05-09 15:59:24 +02001357# Tests for SHA-1 support
1358
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001359requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001360run_test "SHA-1 forbidden by default in server certificate" \
1361 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1362 "$P_CLI debug_level=2 allow_sha1=0" \
1363 1 \
1364 -c "The certificate is signed with an unacceptable hash"
1365
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001366requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02001367run_test "SHA-1 allowed by default in server certificate" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001368 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1369 "$P_CLI debug_level=2 allow_sha1=0" \
1370 0
1371
Gilles Peskinebc70a182017-05-09 15:59:24 +02001372run_test "SHA-1 explicitly allowed in server certificate" \
1373 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1374 "$P_CLI allow_sha1=1" \
1375 0
1376
1377run_test "SHA-256 allowed by default in server certificate" \
1378 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1379 "$P_CLI allow_sha1=0" \
1380 0
1381
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001382requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001383run_test "SHA-1 forbidden by default in client certificate" \
1384 "$P_SRV auth_mode=required allow_sha1=0" \
1385 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1386 1 \
1387 -s "The certificate is signed with an unacceptable hash"
1388
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001389requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02001390run_test "SHA-1 allowed by default in client certificate" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001391 "$P_SRV auth_mode=required allow_sha1=0" \
1392 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1393 0
1394
Gilles Peskinebc70a182017-05-09 15:59:24 +02001395run_test "SHA-1 explicitly allowed in client certificate" \
1396 "$P_SRV auth_mode=required allow_sha1=1" \
1397 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1398 0
1399
1400run_test "SHA-256 allowed by default in client certificate" \
1401 "$P_SRV auth_mode=required allow_sha1=0" \
1402 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1403 0
1404
Hanno Becker7ae8a762018-08-14 15:43:35 +01001405# Tests for datagram packing
1406run_test "DTLS: multiple records in same datagram, client and server" \
1407 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1408 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1409 0 \
1410 -c "next record in same datagram" \
1411 -s "next record in same datagram"
1412
1413run_test "DTLS: multiple records in same datagram, client only" \
1414 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1415 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1416 0 \
1417 -s "next record in same datagram" \
1418 -C "next record in same datagram"
1419
1420run_test "DTLS: multiple records in same datagram, server only" \
1421 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1422 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1423 0 \
1424 -S "next record in same datagram" \
1425 -c "next record in same datagram"
1426
1427run_test "DTLS: multiple records in same datagram, neither client nor server" \
1428 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1429 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1430 0 \
1431 -S "next record in same datagram" \
1432 -C "next record in same datagram"
1433
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001434# Tests for Truncated HMAC extension
1435
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001436run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001437 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001438 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001439 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001440 -s "dumping 'expected mac' (20 bytes)" \
1441 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001442
Hanno Becker32c55012017-11-10 08:42:54 +00001443requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001444run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001445 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001446 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001447 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001448 -s "dumping 'expected mac' (20 bytes)" \
1449 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001450
Hanno Becker32c55012017-11-10 08:42:54 +00001451requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001452run_test "Truncated HMAC: client enabled, server default" \
1453 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001454 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001455 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001456 -s "dumping 'expected mac' (20 bytes)" \
1457 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001458
Hanno Becker32c55012017-11-10 08:42:54 +00001459requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001460run_test "Truncated HMAC: client enabled, server disabled" \
1461 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001462 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001463 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001464 -s "dumping 'expected mac' (20 bytes)" \
1465 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001466
Hanno Becker32c55012017-11-10 08:42:54 +00001467requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001468run_test "Truncated HMAC: client disabled, server enabled" \
1469 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001470 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001471 0 \
1472 -s "dumping 'expected mac' (20 bytes)" \
1473 -S "dumping 'expected mac' (10 bytes)"
1474
1475requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001476run_test "Truncated HMAC: client enabled, server enabled" \
1477 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001478 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001479 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001480 -S "dumping 'expected mac' (20 bytes)" \
1481 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001482
Hanno Becker4c4f4102017-11-10 09:16:05 +00001483run_test "Truncated HMAC, DTLS: client default, server default" \
1484 "$P_SRV dtls=1 debug_level=4" \
1485 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1486 0 \
1487 -s "dumping 'expected mac' (20 bytes)" \
1488 -S "dumping 'expected mac' (10 bytes)"
1489
1490requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1491run_test "Truncated HMAC, DTLS: client disabled, server default" \
1492 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001493 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001494 0 \
1495 -s "dumping 'expected mac' (20 bytes)" \
1496 -S "dumping 'expected mac' (10 bytes)"
1497
1498requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1499run_test "Truncated HMAC, DTLS: client enabled, server default" \
1500 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001501 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001502 0 \
1503 -s "dumping 'expected mac' (20 bytes)" \
1504 -S "dumping 'expected mac' (10 bytes)"
1505
1506requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1507run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1508 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001509 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001510 0 \
1511 -s "dumping 'expected mac' (20 bytes)" \
1512 -S "dumping 'expected mac' (10 bytes)"
1513
1514requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1515run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1516 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001517 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001518 0 \
1519 -s "dumping 'expected mac' (20 bytes)" \
1520 -S "dumping 'expected mac' (10 bytes)"
1521
1522requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1523run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1524 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001525 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001526 0 \
1527 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001528 -s "dumping 'expected mac' (10 bytes)"
1529
Jarno Lamsa2937d812019-06-04 11:33:23 +03001530# Tests for Context serialization
1531
1532requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001533run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001534 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001535 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1536 0 \
1537 -c "Deserializing connection..." \
1538 -S "Deserializing connection..."
1539
1540requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1541run_test "Context serialization, client serializes, ChaChaPoly" \
1542 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1543 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1544 0 \
1545 -c "Deserializing connection..." \
1546 -S "Deserializing connection..."
1547
1548requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1549run_test "Context serialization, client serializes, GCM" \
1550 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1551 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001552 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001553 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001554 -S "Deserializing connection..."
1555
1556requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001557requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1558run_test "Context serialization, client serializes, with CID" \
1559 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1560 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1561 0 \
1562 -c "Deserializing connection..." \
1563 -S "Deserializing connection..."
1564
1565requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001566run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001567 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001568 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1569 0 \
1570 -C "Deserializing connection..." \
1571 -s "Deserializing connection..."
1572
1573requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1574run_test "Context serialization, server serializes, ChaChaPoly" \
1575 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1576 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1577 0 \
1578 -C "Deserializing connection..." \
1579 -s "Deserializing connection..."
1580
1581requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1582run_test "Context serialization, server serializes, GCM" \
1583 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1584 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001585 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001586 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001587 -s "Deserializing connection..."
1588
1589requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001590requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1591run_test "Context serialization, server serializes, with CID" \
1592 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1593 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1594 0 \
1595 -C "Deserializing connection..." \
1596 -s "Deserializing connection..."
1597
1598requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001599run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001600 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001601 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1602 0 \
1603 -c "Deserializing connection..." \
1604 -s "Deserializing connection..."
1605
1606requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1607run_test "Context serialization, both serialize, ChaChaPoly" \
1608 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1609 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1610 0 \
1611 -c "Deserializing connection..." \
1612 -s "Deserializing connection..."
1613
1614requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1615run_test "Context serialization, both serialize, GCM" \
1616 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1617 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001618 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001619 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001620 -s "Deserializing connection..."
1621
Jarno Lamsac2376f02019-06-06 10:44:14 +03001622requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001623requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1624run_test "Context serialization, both serialize, with CID" \
1625 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1626 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1627 0 \
1628 -c "Deserializing connection..." \
1629 -s "Deserializing connection..."
1630
1631requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001632run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001633 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001634 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1635 0 \
1636 -c "Deserializing connection..." \
1637 -S "Deserializing connection..."
1638
1639requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1640run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1641 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1642 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1643 0 \
1644 -c "Deserializing connection..." \
1645 -S "Deserializing connection..."
1646
1647requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1648run_test "Context serialization, re-init, client serializes, GCM" \
1649 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1650 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001651 0 \
1652 -c "Deserializing connection..." \
1653 -S "Deserializing connection..."
1654
Jarno Lamsac2376f02019-06-06 10:44:14 +03001655requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001656requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1657run_test "Context serialization, re-init, client serializes, with CID" \
1658 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1659 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1660 0 \
1661 -c "Deserializing connection..." \
1662 -S "Deserializing connection..."
1663
1664requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001665run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001666 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001667 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1668 0 \
1669 -C "Deserializing connection..." \
1670 -s "Deserializing connection..."
1671
1672requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1673run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1674 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1675 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1676 0 \
1677 -C "Deserializing connection..." \
1678 -s "Deserializing connection..."
1679
1680requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1681run_test "Context serialization, re-init, server serializes, GCM" \
1682 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1683 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001684 0 \
1685 -C "Deserializing connection..." \
1686 -s "Deserializing connection..."
1687
Jarno Lamsac2376f02019-06-06 10:44:14 +03001688requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001689requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1690run_test "Context serialization, re-init, server serializes, with CID" \
1691 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1692 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1693 0 \
1694 -C "Deserializing connection..." \
1695 -s "Deserializing connection..."
1696
1697requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001698run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001699 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001700 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1701 0 \
1702 -c "Deserializing connection..." \
1703 -s "Deserializing connection..."
1704
1705requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1706run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1707 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1708 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1709 0 \
1710 -c "Deserializing connection..." \
1711 -s "Deserializing connection..."
1712
1713requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1714run_test "Context serialization, re-init, both serialize, GCM" \
1715 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1716 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001717 0 \
1718 -c "Deserializing connection..." \
1719 -s "Deserializing connection..."
1720
Hanno Becker1b18fd32019-08-30 11:18:59 +01001721requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1722requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1723run_test "Context serialization, re-init, both serialize, with CID" \
1724 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1725 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1726 0 \
1727 -c "Deserializing connection..." \
1728 -s "Deserializing connection..."
1729
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001730requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1731run_test "Saving the serialized context to a file" \
1732 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1733 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1734 0 \
1735 -s "Save serialized context to a file... ok" \
1736 -c "Save serialized context to a file... ok"
1737rm -f context_srv.txt
1738rm -f context_cli.txt
1739
Hanno Becker7cf463e2019-04-09 18:08:47 +01001740# Tests for DTLS Connection ID extension
1741
Hanno Becker7cf463e2019-04-09 18:08:47 +01001742# So far, the CID API isn't implemented, so we can't
1743# grep for output witnessing its use. This needs to be
1744# changed once the CID extension is implemented.
1745
Hanno Beckera0e20d02019-05-15 14:03:01 +01001746requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001747run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001748 "$P_SRV debug_level=3 dtls=1 cid=0" \
1749 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1750 0 \
1751 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001752 -s "found CID extension" \
1753 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001754 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001755 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001756 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001757 -C "found CID extension" \
1758 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001759 -C "Copy CIDs into SSL transform" \
1760 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001761
Hanno Beckera0e20d02019-05-15 14:03:01 +01001762requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001763run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001764 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1765 "$P_CLI debug_level=3 dtls=1 cid=0" \
1766 0 \
1767 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001768 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001769 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001770 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001771 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001772 -C "found CID extension" \
1773 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001774 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001775 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001776
Hanno Beckera0e20d02019-05-15 14:03:01 +01001777requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001778run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001779 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1780 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1781 0 \
1782 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001783 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001784 -c "client hello, adding CID extension" \
1785 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001786 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001787 -s "server hello, adding CID extension" \
1788 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001789 -c "Use of CID extension negotiated" \
1790 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001791 -c "Copy CIDs into SSL transform" \
1792 -c "Peer CID (length 2 Bytes): de ad" \
1793 -s "Peer CID (length 2 Bytes): be ef" \
1794 -s "Use of Connection ID has been negotiated" \
1795 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001796
Hanno Beckera0e20d02019-05-15 14:03:01 +01001797requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001798run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001799 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001800 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1801 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1802 0 \
1803 -c "Enable use of CID extension." \
1804 -s "Enable use of CID extension." \
1805 -c "client hello, adding CID extension" \
1806 -s "found CID extension" \
1807 -s "Use of CID extension negotiated" \
1808 -s "server hello, adding CID extension" \
1809 -c "found CID extension" \
1810 -c "Use of CID extension negotiated" \
1811 -s "Copy CIDs into SSL transform" \
1812 -c "Copy CIDs into SSL transform" \
1813 -c "Peer CID (length 2 Bytes): de ad" \
1814 -s "Peer CID (length 2 Bytes): be ef" \
1815 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001816 -c "Use of Connection ID has been negotiated" \
1817 -c "ignoring unexpected CID" \
1818 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001819
Hanno Beckera0e20d02019-05-15 14:03:01 +01001820requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001821run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1822 -p "$P_PXY mtu=800" \
1823 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1824 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1825 0 \
1826 -c "Enable use of CID extension." \
1827 -s "Enable use of CID extension." \
1828 -c "client hello, adding CID extension" \
1829 -s "found CID extension" \
1830 -s "Use of CID extension negotiated" \
1831 -s "server hello, adding CID extension" \
1832 -c "found CID extension" \
1833 -c "Use of CID extension negotiated" \
1834 -s "Copy CIDs into SSL transform" \
1835 -c "Copy CIDs into SSL transform" \
1836 -c "Peer CID (length 2 Bytes): de ad" \
1837 -s "Peer CID (length 2 Bytes): be ef" \
1838 -s "Use of Connection ID has been negotiated" \
1839 -c "Use of Connection ID has been negotiated"
1840
Hanno Beckera0e20d02019-05-15 14:03:01 +01001841requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001842run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001843 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001844 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1845 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1846 0 \
1847 -c "Enable use of CID extension." \
1848 -s "Enable use of CID extension." \
1849 -c "client hello, adding CID extension" \
1850 -s "found CID extension" \
1851 -s "Use of CID extension negotiated" \
1852 -s "server hello, adding CID extension" \
1853 -c "found CID extension" \
1854 -c "Use of CID extension negotiated" \
1855 -s "Copy CIDs into SSL transform" \
1856 -c "Copy CIDs into SSL transform" \
1857 -c "Peer CID (length 2 Bytes): de ad" \
1858 -s "Peer CID (length 2 Bytes): be ef" \
1859 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001860 -c "Use of Connection ID has been negotiated" \
1861 -c "ignoring unexpected CID" \
1862 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001863
Hanno Beckera0e20d02019-05-15 14:03:01 +01001864requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001865run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001866 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1867 "$P_CLI debug_level=3 dtls=1 cid=1" \
1868 0 \
1869 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001870 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001871 -c "client hello, adding CID extension" \
1872 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001873 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001874 -s "server hello, adding CID extension" \
1875 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001876 -c "Use of CID extension negotiated" \
1877 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001878 -c "Copy CIDs into SSL transform" \
1879 -c "Peer CID (length 4 Bytes): de ad be ef" \
1880 -s "Peer CID (length 0 Bytes):" \
1881 -s "Use of Connection ID has been negotiated" \
1882 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001883
Hanno Beckera0e20d02019-05-15 14:03:01 +01001884requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001885run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001886 "$P_SRV debug_level=3 dtls=1 cid=1" \
1887 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1888 0 \
1889 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001890 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001891 -c "client hello, adding CID extension" \
1892 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001893 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001894 -s "server hello, adding CID extension" \
1895 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001896 -c "Use of CID extension negotiated" \
1897 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001898 -c "Copy CIDs into SSL transform" \
1899 -s "Peer CID (length 4 Bytes): de ad be ef" \
1900 -c "Peer CID (length 0 Bytes):" \
1901 -s "Use of Connection ID has been negotiated" \
1902 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001903
Hanno Beckera0e20d02019-05-15 14:03:01 +01001904requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001905run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001906 "$P_SRV debug_level=3 dtls=1 cid=1" \
1907 "$P_CLI debug_level=3 dtls=1 cid=1" \
1908 0 \
1909 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001910 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001911 -c "client hello, adding CID extension" \
1912 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001913 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001914 -s "server hello, adding CID extension" \
1915 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001916 -c "Use of CID extension negotiated" \
1917 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001918 -c "Copy CIDs into SSL transform" \
1919 -S "Use of Connection ID has been negotiated" \
1920 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001921
Hanno Beckera0e20d02019-05-15 14:03:01 +01001922requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001923run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001924 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1925 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1926 0 \
1927 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001928 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001929 -c "client hello, adding CID extension" \
1930 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001931 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001932 -s "server hello, adding CID extension" \
1933 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001934 -c "Use of CID extension negotiated" \
1935 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001936 -c "Copy CIDs into SSL transform" \
1937 -c "Peer CID (length 2 Bytes): de ad" \
1938 -s "Peer CID (length 2 Bytes): be ef" \
1939 -s "Use of Connection ID has been negotiated" \
1940 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001941
Hanno Beckera0e20d02019-05-15 14:03:01 +01001942requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001943run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001944 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1945 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1946 0 \
1947 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001948 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001949 -c "client hello, adding CID extension" \
1950 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001951 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001952 -s "server hello, adding CID extension" \
1953 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001954 -c "Use of CID extension negotiated" \
1955 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001956 -c "Copy CIDs into SSL transform" \
1957 -c "Peer CID (length 4 Bytes): de ad be ef" \
1958 -s "Peer CID (length 0 Bytes):" \
1959 -s "Use of Connection ID has been negotiated" \
1960 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001961
Hanno Beckera0e20d02019-05-15 14:03:01 +01001962requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001963run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001964 "$P_SRV debug_level=3 dtls=1 cid=1" \
1965 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1966 0 \
1967 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001968 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001969 -c "client hello, adding CID extension" \
1970 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001971 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001972 -s "server hello, adding CID extension" \
1973 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001974 -c "Use of CID extension negotiated" \
1975 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001976 -c "Copy CIDs into SSL transform" \
1977 -s "Peer CID (length 4 Bytes): de ad be ef" \
1978 -c "Peer CID (length 0 Bytes):" \
1979 -s "Use of Connection ID has been negotiated" \
1980 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001981
Hanno Beckera0e20d02019-05-15 14:03:01 +01001982requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001983run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001984 "$P_SRV debug_level=3 dtls=1 cid=1" \
1985 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1986 0 \
1987 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001988 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001989 -c "client hello, adding CID extension" \
1990 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001991 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001992 -s "server hello, adding CID extension" \
1993 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001994 -c "Use of CID extension negotiated" \
1995 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001996 -c "Copy CIDs into SSL transform" \
1997 -S "Use of Connection ID has been negotiated" \
1998 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001999
Hanno Beckera0e20d02019-05-15 14:03:01 +01002000requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002001run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002002 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2003 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2004 0 \
2005 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002006 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002007 -c "client hello, adding CID extension" \
2008 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002009 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002010 -s "server hello, adding CID extension" \
2011 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002012 -c "Use of CID extension negotiated" \
2013 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002014 -c "Copy CIDs into SSL transform" \
2015 -c "Peer CID (length 2 Bytes): de ad" \
2016 -s "Peer CID (length 2 Bytes): be ef" \
2017 -s "Use of Connection ID has been negotiated" \
2018 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002019
Hanno Beckera0e20d02019-05-15 14:03:01 +01002020requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002021run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002022 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2023 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2024 0 \
2025 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002026 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002027 -c "client hello, adding CID extension" \
2028 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002029 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002030 -s "server hello, adding CID extension" \
2031 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002032 -c "Use of CID extension negotiated" \
2033 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002034 -c "Copy CIDs into SSL transform" \
2035 -c "Peer CID (length 4 Bytes): de ad be ef" \
2036 -s "Peer CID (length 0 Bytes):" \
2037 -s "Use of Connection ID has been negotiated" \
2038 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002039
Hanno Beckera0e20d02019-05-15 14:03:01 +01002040requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002041run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002042 "$P_SRV debug_level=3 dtls=1 cid=1" \
2043 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2044 0 \
2045 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002046 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002047 -c "client hello, adding CID extension" \
2048 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002049 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002050 -s "server hello, adding CID extension" \
2051 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002052 -c "Use of CID extension negotiated" \
2053 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002054 -c "Copy CIDs into SSL transform" \
2055 -s "Peer CID (length 4 Bytes): de ad be ef" \
2056 -c "Peer CID (length 0 Bytes):" \
2057 -s "Use of Connection ID has been negotiated" \
2058 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002059
Hanno Beckera0e20d02019-05-15 14:03:01 +01002060requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002061run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002062 "$P_SRV debug_level=3 dtls=1 cid=1" \
2063 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2064 0 \
2065 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002066 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002067 -c "client hello, adding CID extension" \
2068 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002069 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002070 -s "server hello, adding CID extension" \
2071 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002072 -c "Use of CID extension negotiated" \
2073 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002074 -c "Copy CIDs into SSL transform" \
2075 -S "Use of Connection ID has been negotiated" \
2076 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002077
Hanno Beckera0e20d02019-05-15 14:03:01 +01002078requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002079requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002080run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002081 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2082 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2083 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002084 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2085 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2086 -s "(initial handshake) Use of Connection ID has been negotiated" \
2087 -c "(initial handshake) Use of Connection ID has been negotiated" \
2088 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2089 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2090 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2091 -c "(after renegotiation) Use of Connection ID has been negotiated"
2092
Hanno Beckera0e20d02019-05-15 14:03:01 +01002093requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002094requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002095run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002096 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2097 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2098 0 \
2099 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2100 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2101 -s "(initial handshake) Use of Connection ID has been negotiated" \
2102 -c "(initial handshake) Use of Connection ID has been negotiated" \
2103 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2104 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2105 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2106 -c "(after renegotiation) Use of Connection ID has been negotiated"
2107
Hanno Beckera0e20d02019-05-15 14:03:01 +01002108requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002109requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002110run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2111 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2112 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2113 0 \
2114 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2115 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2116 -s "(initial handshake) Use of Connection ID has been negotiated" \
2117 -c "(initial handshake) Use of Connection ID has been negotiated" \
2118 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2119 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2120 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2121 -c "(after renegotiation) Use of Connection ID has been negotiated"
2122
Hanno Beckera0e20d02019-05-15 14:03:01 +01002123requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002124requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002125run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002126 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002127 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2128 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2129 0 \
2130 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2131 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2132 -s "(initial handshake) Use of Connection ID has been negotiated" \
2133 -c "(initial handshake) Use of Connection ID has been negotiated" \
2134 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2135 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2136 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002137 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2138 -c "ignoring unexpected CID" \
2139 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002140
Hanno Beckera0e20d02019-05-15 14:03:01 +01002141requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002142requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2143run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002144 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2145 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2146 0 \
2147 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2148 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2149 -s "(initial handshake) Use of Connection ID has been negotiated" \
2150 -c "(initial handshake) Use of Connection ID has been negotiated" \
2151 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2152 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2153 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2154 -S "(after renegotiation) Use of Connection ID has been negotiated"
2155
Hanno Beckera0e20d02019-05-15 14:03:01 +01002156requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002157requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002158run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2159 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2160 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2161 0 \
2162 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2163 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2164 -s "(initial handshake) Use of Connection ID has been negotiated" \
2165 -c "(initial handshake) Use of Connection ID has been negotiated" \
2166 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2167 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2168 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2169 -S "(after renegotiation) Use of Connection ID has been negotiated"
2170
Hanno Beckera0e20d02019-05-15 14:03:01 +01002171requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002172requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002173run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002174 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002175 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2176 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2177 0 \
2178 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2179 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2180 -s "(initial handshake) Use of Connection ID has been negotiated" \
2181 -c "(initial handshake) Use of Connection ID has been negotiated" \
2182 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2183 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2184 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002185 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2186 -c "ignoring unexpected CID" \
2187 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002188
Hanno Beckera0e20d02019-05-15 14:03:01 +01002189requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002190requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2191run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002192 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2193 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2194 0 \
2195 -S "(initial handshake) Use of Connection ID has been negotiated" \
2196 -C "(initial handshake) Use of Connection ID has been negotiated" \
2197 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2198 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2199 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2200 -s "(after renegotiation) Use of Connection ID has been negotiated"
2201
Hanno Beckera0e20d02019-05-15 14:03:01 +01002202requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002203requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002204run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2205 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2206 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2207 0 \
2208 -S "(initial handshake) Use of Connection ID has been negotiated" \
2209 -C "(initial handshake) Use of Connection ID has been negotiated" \
2210 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2211 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2212 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2213 -s "(after renegotiation) Use of Connection ID has been negotiated"
2214
Hanno Beckera0e20d02019-05-15 14:03:01 +01002215requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002216requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002217run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002218 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002219 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2220 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2221 0 \
2222 -S "(initial handshake) Use of Connection ID has been negotiated" \
2223 -C "(initial handshake) Use of Connection ID has been negotiated" \
2224 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2225 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2226 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002227 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2228 -c "ignoring unexpected CID" \
2229 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002230
Hanno Beckera0e20d02019-05-15 14:03:01 +01002231requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002232requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2233run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002234 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2235 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2236 0 \
2237 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2238 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2239 -s "(initial handshake) Use of Connection ID has been negotiated" \
2240 -c "(initial handshake) Use of Connection ID has been negotiated" \
2241 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2242 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2243 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2244 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2245 -s "(after renegotiation) Use of Connection ID was not offered by client"
2246
Hanno Beckera0e20d02019-05-15 14:03:01 +01002247requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002248requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002249run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002250 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002251 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2252 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2253 0 \
2254 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2255 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2256 -s "(initial handshake) Use of Connection ID has been negotiated" \
2257 -c "(initial handshake) Use of Connection ID has been negotiated" \
2258 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2259 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2260 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2261 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002262 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2263 -c "ignoring unexpected CID" \
2264 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002265
Hanno Beckera0e20d02019-05-15 14:03:01 +01002266requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002267requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2268run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2269 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2270 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2271 0 \
2272 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2273 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2274 -s "(initial handshake) Use of Connection ID has been negotiated" \
2275 -c "(initial handshake) Use of Connection ID has been negotiated" \
2276 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2277 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2278 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2279 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2280 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2281
Hanno Beckera0e20d02019-05-15 14:03:01 +01002282requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002283requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2284run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002285 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002286 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2287 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2288 0 \
2289 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2290 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2291 -s "(initial handshake) Use of Connection ID has been negotiated" \
2292 -c "(initial handshake) Use of Connection ID has been negotiated" \
2293 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2294 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2295 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2296 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002297 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2298 -c "ignoring unexpected CID" \
2299 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002300
Andrzej Kurekb6577832020-06-08 07:08:03 -04002301requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2302requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2303run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2304 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2305 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2306 0 \
2307 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2308 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2309 -s "(initial handshake) Use of Connection ID has been negotiated" \
2310 -c "(initial handshake) Use of Connection ID has been negotiated" \
2311 -s "Reallocating in_buf" \
2312 -s "Reallocating out_buf"
2313
2314requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2315requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2316run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2317 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2318 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2319 0 \
2320 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2321 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2322 -s "(initial handshake) Use of Connection ID has been negotiated" \
2323 -c "(initial handshake) Use of Connection ID has been negotiated" \
2324 -s "Reallocating in_buf" \
2325 -s "Reallocating out_buf"
2326
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002327# Tests for Encrypt-then-MAC extension
2328
2329run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002330 "$P_SRV debug_level=3 \
2331 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002332 "$P_CLI debug_level=3" \
2333 0 \
2334 -c "client hello, adding encrypt_then_mac extension" \
2335 -s "found encrypt then mac extension" \
2336 -s "server hello, adding encrypt then mac extension" \
2337 -c "found encrypt_then_mac extension" \
2338 -c "using encrypt then mac" \
2339 -s "using encrypt then mac"
2340
2341run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002342 "$P_SRV debug_level=3 etm=0 \
2343 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002344 "$P_CLI debug_level=3 etm=1" \
2345 0 \
2346 -c "client hello, adding encrypt_then_mac extension" \
2347 -s "found encrypt then mac extension" \
2348 -S "server hello, adding encrypt then mac extension" \
2349 -C "found encrypt_then_mac extension" \
2350 -C "using encrypt then mac" \
2351 -S "using encrypt then mac"
2352
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002353run_test "Encrypt then MAC: client enabled, aead cipher" \
2354 "$P_SRV debug_level=3 etm=1 \
2355 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2356 "$P_CLI debug_level=3 etm=1" \
2357 0 \
2358 -c "client hello, adding encrypt_then_mac extension" \
2359 -s "found encrypt then mac extension" \
2360 -S "server hello, adding encrypt then mac extension" \
2361 -C "found encrypt_then_mac extension" \
2362 -C "using encrypt then mac" \
2363 -S "using encrypt then mac"
2364
2365run_test "Encrypt then MAC: client enabled, stream cipher" \
2366 "$P_SRV debug_level=3 etm=1 \
2367 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002368 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002369 0 \
2370 -c "client hello, adding encrypt_then_mac extension" \
2371 -s "found encrypt then mac extension" \
2372 -S "server hello, adding encrypt then mac extension" \
2373 -C "found encrypt_then_mac extension" \
2374 -C "using encrypt then mac" \
2375 -S "using encrypt then mac"
2376
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002377run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002378 "$P_SRV debug_level=3 etm=1 \
2379 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002380 "$P_CLI debug_level=3 etm=0" \
2381 0 \
2382 -C "client hello, adding encrypt_then_mac extension" \
2383 -S "found encrypt then mac extension" \
2384 -S "server hello, adding encrypt then mac extension" \
2385 -C "found encrypt_then_mac extension" \
2386 -C "using encrypt then mac" \
2387 -S "using encrypt then mac"
2388
Janos Follathe2681a42016-03-07 15:57:05 +00002389requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002390run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002391 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002392 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002393 "$P_CLI debug_level=3 force_version=ssl3" \
2394 0 \
2395 -C "client hello, adding encrypt_then_mac extension" \
2396 -S "found encrypt then mac extension" \
2397 -S "server hello, adding encrypt then mac extension" \
2398 -C "found encrypt_then_mac extension" \
2399 -C "using encrypt then mac" \
2400 -S "using encrypt then mac"
2401
Janos Follathe2681a42016-03-07 15:57:05 +00002402requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002403run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002404 "$P_SRV debug_level=3 force_version=ssl3 \
2405 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002406 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002407 0 \
2408 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002409 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002410 -S "server hello, adding encrypt then mac extension" \
2411 -C "found encrypt_then_mac extension" \
2412 -C "using encrypt then mac" \
2413 -S "using encrypt then mac"
2414
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002415# Tests for Extended Master Secret extension
2416
2417run_test "Extended Master Secret: default" \
2418 "$P_SRV debug_level=3" \
2419 "$P_CLI debug_level=3" \
2420 0 \
2421 -c "client hello, adding extended_master_secret extension" \
2422 -s "found extended master secret extension" \
2423 -s "server hello, adding extended master secret extension" \
2424 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002425 -c "session hash for extended master secret" \
2426 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002427
2428run_test "Extended Master Secret: client enabled, server disabled" \
2429 "$P_SRV debug_level=3 extended_ms=0" \
2430 "$P_CLI debug_level=3 extended_ms=1" \
2431 0 \
2432 -c "client hello, adding extended_master_secret extension" \
2433 -s "found extended master secret extension" \
2434 -S "server hello, adding extended master secret extension" \
2435 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002436 -C "session hash for extended master secret" \
2437 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002438
2439run_test "Extended Master Secret: client disabled, server enabled" \
2440 "$P_SRV debug_level=3 extended_ms=1" \
2441 "$P_CLI debug_level=3 extended_ms=0" \
2442 0 \
2443 -C "client hello, adding extended_master_secret extension" \
2444 -S "found extended master secret extension" \
2445 -S "server hello, adding extended master secret extension" \
2446 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002447 -C "session hash for extended master secret" \
2448 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002449
Janos Follathe2681a42016-03-07 15:57:05 +00002450requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002451run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002452 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002453 "$P_CLI debug_level=3 force_version=ssl3" \
2454 0 \
2455 -C "client hello, adding extended_master_secret extension" \
2456 -S "found extended master secret extension" \
2457 -S "server hello, adding extended master secret extension" \
2458 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002459 -C "session hash for extended master secret" \
2460 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002461
Janos Follathe2681a42016-03-07 15:57:05 +00002462requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002463run_test "Extended Master Secret: client enabled, server SSLv3" \
2464 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002465 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002466 0 \
2467 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002468 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002469 -S "server hello, adding extended master secret extension" \
2470 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002471 -C "session hash for extended master secret" \
2472 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002473
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002474# Tests for FALLBACK_SCSV
2475
2476run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002477 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002478 "$P_CLI debug_level=3 force_version=tls1_1" \
2479 0 \
2480 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002481 -S "received FALLBACK_SCSV" \
2482 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002483 -C "is a fatal alert message (msg 86)"
2484
2485run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002486 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002487 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2488 0 \
2489 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002490 -S "received FALLBACK_SCSV" \
2491 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002492 -C "is a fatal alert message (msg 86)"
2493
2494run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002495 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002496 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002497 1 \
2498 -c "adding FALLBACK_SCSV" \
2499 -s "received FALLBACK_SCSV" \
2500 -s "inapropriate fallback" \
2501 -c "is a fatal alert message (msg 86)"
2502
2503run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002504 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002505 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002506 0 \
2507 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002508 -s "received FALLBACK_SCSV" \
2509 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002510 -C "is a fatal alert message (msg 86)"
2511
2512requires_openssl_with_fallback_scsv
2513run_test "Fallback SCSV: default, openssl server" \
2514 "$O_SRV" \
2515 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2516 0 \
2517 -C "adding FALLBACK_SCSV" \
2518 -C "is a fatal alert message (msg 86)"
2519
2520requires_openssl_with_fallback_scsv
2521run_test "Fallback SCSV: enabled, openssl server" \
2522 "$O_SRV" \
2523 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2524 1 \
2525 -c "adding FALLBACK_SCSV" \
2526 -c "is a fatal alert message (msg 86)"
2527
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002528requires_openssl_with_fallback_scsv
2529run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002530 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002531 "$O_CLI -tls1_1" \
2532 0 \
2533 -S "received FALLBACK_SCSV" \
2534 -S "inapropriate fallback"
2535
2536requires_openssl_with_fallback_scsv
2537run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002538 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002539 "$O_CLI -tls1_1 -fallback_scsv" \
2540 1 \
2541 -s "received FALLBACK_SCSV" \
2542 -s "inapropriate fallback"
2543
2544requires_openssl_with_fallback_scsv
2545run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002546 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002547 "$O_CLI -fallback_scsv" \
2548 0 \
2549 -s "received FALLBACK_SCSV" \
2550 -S "inapropriate fallback"
2551
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002552# Test sending and receiving empty application data records
2553
2554run_test "Encrypt then MAC: empty application data record" \
2555 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2556 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2557 0 \
2558 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2559 -s "dumping 'input payload after decrypt' (0 bytes)" \
2560 -c "0 bytes written in 1 fragments"
2561
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002562run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002563 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2564 "$P_CLI auth_mode=none etm=0 request_size=0" \
2565 0 \
2566 -s "dumping 'input payload after decrypt' (0 bytes)" \
2567 -c "0 bytes written in 1 fragments"
2568
2569run_test "Encrypt then MAC, DTLS: empty application data record" \
2570 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2571 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2572 0 \
2573 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2574 -s "dumping 'input payload after decrypt' (0 bytes)" \
2575 -c "0 bytes written in 1 fragments"
2576
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002577run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002578 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2579 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2580 0 \
2581 -s "dumping 'input payload after decrypt' (0 bytes)" \
2582 -c "0 bytes written in 1 fragments"
2583
Gilles Peskined50177f2017-05-16 17:53:03 +02002584## ClientHello generated with
2585## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2586## then manually twiddling the ciphersuite list.
2587## The ClientHello content is spelled out below as a hex string as
2588## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2589## The expected response is an inappropriate_fallback alert.
2590requires_openssl_with_fallback_scsv
2591run_test "Fallback SCSV: beginning of list" \
2592 "$P_SRV debug_level=2" \
2593 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2594 0 \
2595 -s "received FALLBACK_SCSV" \
2596 -s "inapropriate fallback"
2597
2598requires_openssl_with_fallback_scsv
2599run_test "Fallback SCSV: end of list" \
2600 "$P_SRV debug_level=2" \
2601 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2602 0 \
2603 -s "received FALLBACK_SCSV" \
2604 -s "inapropriate fallback"
2605
2606## Here the expected response is a valid ServerHello prefix, up to the random.
2607requires_openssl_with_fallback_scsv
2608run_test "Fallback SCSV: not in list" \
2609 "$P_SRV debug_level=2" \
2610 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2611 0 \
2612 -S "received FALLBACK_SCSV" \
2613 -S "inapropriate fallback"
2614
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002615# Tests for CBC 1/n-1 record splitting
2616
2617run_test "CBC Record splitting: TLS 1.2, no splitting" \
2618 "$P_SRV" \
2619 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2620 request_size=123 force_version=tls1_2" \
2621 0 \
2622 -s "Read from client: 123 bytes read" \
2623 -S "Read from client: 1 bytes read" \
2624 -S "122 bytes read"
2625
2626run_test "CBC Record splitting: TLS 1.1, no splitting" \
2627 "$P_SRV" \
2628 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2629 request_size=123 force_version=tls1_1" \
2630 0 \
2631 -s "Read from client: 123 bytes read" \
2632 -S "Read from client: 1 bytes read" \
2633 -S "122 bytes read"
2634
2635run_test "CBC Record splitting: TLS 1.0, splitting" \
2636 "$P_SRV" \
2637 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2638 request_size=123 force_version=tls1" \
2639 0 \
2640 -S "Read from client: 123 bytes read" \
2641 -s "Read from client: 1 bytes read" \
2642 -s "122 bytes read"
2643
Janos Follathe2681a42016-03-07 15:57:05 +00002644requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002645run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002646 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002647 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2648 request_size=123 force_version=ssl3" \
2649 0 \
2650 -S "Read from client: 123 bytes read" \
2651 -s "Read from client: 1 bytes read" \
2652 -s "122 bytes read"
2653
2654run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002655 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002656 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
2657 request_size=123 force_version=tls1" \
2658 0 \
2659 -s "Read from client: 123 bytes read" \
2660 -S "Read from client: 1 bytes read" \
2661 -S "122 bytes read"
2662
2663run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2664 "$P_SRV" \
2665 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2666 request_size=123 force_version=tls1 recsplit=0" \
2667 0 \
2668 -s "Read from client: 123 bytes read" \
2669 -S "Read from client: 1 bytes read" \
2670 -S "122 bytes read"
2671
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002672run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2673 "$P_SRV nbio=2" \
2674 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2675 request_size=123 force_version=tls1" \
2676 0 \
2677 -S "Read from client: 123 bytes read" \
2678 -s "Read from client: 1 bytes read" \
2679 -s "122 bytes read"
2680
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002681# Tests for Session Tickets
2682
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002683run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002684 "$P_SRV debug_level=3 tickets=1" \
2685 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002686 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002687 -c "client hello, adding session ticket extension" \
2688 -s "found session ticket extension" \
2689 -s "server hello, adding session ticket extension" \
2690 -c "found session_ticket extension" \
2691 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002692 -S "session successfully restored from cache" \
2693 -s "session successfully restored from ticket" \
2694 -s "a session has been resumed" \
2695 -c "a session has been resumed"
2696
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002697run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002698 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2699 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002700 0 \
2701 -c "client hello, adding session ticket extension" \
2702 -s "found session ticket extension" \
2703 -s "server hello, adding session ticket extension" \
2704 -c "found session_ticket extension" \
2705 -c "parse new session ticket" \
2706 -S "session successfully restored from cache" \
2707 -s "session successfully restored from ticket" \
2708 -s "a session has been resumed" \
2709 -c "a session has been resumed"
2710
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002711run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002712 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2713 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002714 0 \
2715 -c "client hello, adding session ticket extension" \
2716 -s "found session ticket extension" \
2717 -s "server hello, adding session ticket extension" \
2718 -c "found session_ticket extension" \
2719 -c "parse new session ticket" \
2720 -S "session successfully restored from cache" \
2721 -S "session successfully restored from ticket" \
2722 -S "a session has been resumed" \
2723 -C "a session has been resumed"
2724
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002725run_test "Session resume using tickets: session copy" \
2726 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2727 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2728 0 \
2729 -c "client hello, adding session ticket extension" \
2730 -s "found session ticket extension" \
2731 -s "server hello, adding session ticket extension" \
2732 -c "found session_ticket extension" \
2733 -c "parse new session ticket" \
2734 -S "session successfully restored from cache" \
2735 -s "session successfully restored from ticket" \
2736 -s "a session has been resumed" \
2737 -c "a session has been resumed"
2738
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002739run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002740 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002741 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002742 0 \
2743 -c "client hello, adding session ticket extension" \
2744 -c "found session_ticket extension" \
2745 -c "parse new session ticket" \
2746 -c "a session has been resumed"
2747
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002748run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002749 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002750 "( $O_CLI -sess_out $SESSION; \
2751 $O_CLI -sess_in $SESSION; \
2752 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002753 0 \
2754 -s "found session ticket extension" \
2755 -s "server hello, adding session ticket extension" \
2756 -S "session successfully restored from cache" \
2757 -s "session successfully restored from ticket" \
2758 -s "a session has been resumed"
2759
Hanno Becker1d739932018-08-21 13:55:22 +01002760# Tests for Session Tickets with DTLS
2761
2762run_test "Session resume using tickets, DTLS: basic" \
2763 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002764 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002765 0 \
2766 -c "client hello, adding session ticket extension" \
2767 -s "found session ticket extension" \
2768 -s "server hello, adding session ticket extension" \
2769 -c "found session_ticket extension" \
2770 -c "parse new session ticket" \
2771 -S "session successfully restored from cache" \
2772 -s "session successfully restored from ticket" \
2773 -s "a session has been resumed" \
2774 -c "a session has been resumed"
2775
2776run_test "Session resume using tickets, DTLS: cache disabled" \
2777 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002778 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002779 0 \
2780 -c "client hello, adding session ticket extension" \
2781 -s "found session ticket extension" \
2782 -s "server hello, adding session ticket extension" \
2783 -c "found session_ticket extension" \
2784 -c "parse new session ticket" \
2785 -S "session successfully restored from cache" \
2786 -s "session successfully restored from ticket" \
2787 -s "a session has been resumed" \
2788 -c "a session has been resumed"
2789
2790run_test "Session resume using tickets, DTLS: timeout" \
2791 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002792 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002793 0 \
2794 -c "client hello, adding session ticket extension" \
2795 -s "found session ticket extension" \
2796 -s "server hello, adding session ticket extension" \
2797 -c "found session_ticket extension" \
2798 -c "parse new session ticket" \
2799 -S "session successfully restored from cache" \
2800 -S "session successfully restored from ticket" \
2801 -S "a session has been resumed" \
2802 -C "a session has been resumed"
2803
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002804run_test "Session resume using tickets, DTLS: session copy" \
2805 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002806 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002807 0 \
2808 -c "client hello, adding session ticket extension" \
2809 -s "found session ticket extension" \
2810 -s "server hello, adding session ticket extension" \
2811 -c "found session_ticket extension" \
2812 -c "parse new session ticket" \
2813 -S "session successfully restored from cache" \
2814 -s "session successfully restored from ticket" \
2815 -s "a session has been resumed" \
2816 -c "a session has been resumed"
2817
Hanno Becker1d739932018-08-21 13:55:22 +01002818run_test "Session resume using tickets, DTLS: openssl server" \
2819 "$O_SRV -dtls1" \
2820 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2821 0 \
2822 -c "client hello, adding session ticket extension" \
2823 -c "found session_ticket extension" \
2824 -c "parse new session ticket" \
2825 -c "a session has been resumed"
2826
2827run_test "Session resume using tickets, DTLS: openssl client" \
2828 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2829 "( $O_CLI -dtls1 -sess_out $SESSION; \
2830 $O_CLI -dtls1 -sess_in $SESSION; \
2831 rm -f $SESSION )" \
2832 0 \
2833 -s "found session ticket extension" \
2834 -s "server hello, adding session ticket extension" \
2835 -S "session successfully restored from cache" \
2836 -s "session successfully restored from ticket" \
2837 -s "a session has been resumed"
2838
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002839# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002840
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002841run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002842 "$P_SRV debug_level=3 tickets=0" \
2843 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002844 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002845 -c "client hello, adding session ticket extension" \
2846 -s "found session ticket extension" \
2847 -S "server hello, adding session ticket extension" \
2848 -C "found session_ticket extension" \
2849 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002850 -s "session successfully restored from cache" \
2851 -S "session successfully restored from ticket" \
2852 -s "a session has been resumed" \
2853 -c "a session has been resumed"
2854
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002855run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002856 "$P_SRV debug_level=3 tickets=1" \
2857 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002858 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002859 -C "client hello, adding session ticket extension" \
2860 -S "found session ticket extension" \
2861 -S "server hello, adding session ticket extension" \
2862 -C "found session_ticket extension" \
2863 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002864 -s "session successfully restored from cache" \
2865 -S "session successfully restored from ticket" \
2866 -s "a session has been resumed" \
2867 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002868
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002869run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002870 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2871 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002872 0 \
2873 -S "session successfully restored from cache" \
2874 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002875 -S "a session has been resumed" \
2876 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002877
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002878run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002879 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2880 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002881 0 \
2882 -s "session successfully restored from cache" \
2883 -S "session successfully restored from ticket" \
2884 -s "a session has been resumed" \
2885 -c "a session has been resumed"
2886
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002887run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002888 "$P_SRV debug_level=3 tickets=0" \
2889 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002890 0 \
2891 -s "session successfully restored from cache" \
2892 -S "session successfully restored from ticket" \
2893 -s "a session has been resumed" \
2894 -c "a session has been resumed"
2895
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002896run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002897 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2898 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002899 0 \
2900 -S "session successfully restored from cache" \
2901 -S "session successfully restored from ticket" \
2902 -S "a session has been resumed" \
2903 -C "a session has been resumed"
2904
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002905run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002906 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2907 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002908 0 \
2909 -s "session successfully restored from cache" \
2910 -S "session successfully restored from ticket" \
2911 -s "a session has been resumed" \
2912 -c "a session has been resumed"
2913
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002914run_test "Session resume using cache: session copy" \
2915 "$P_SRV debug_level=3 tickets=0" \
2916 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2917 0 \
2918 -s "session successfully restored from cache" \
2919 -S "session successfully restored from ticket" \
2920 -s "a session has been resumed" \
2921 -c "a session has been resumed"
2922
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002923run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002924 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002925 "( $O_CLI -sess_out $SESSION; \
2926 $O_CLI -sess_in $SESSION; \
2927 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002928 0 \
2929 -s "found session ticket extension" \
2930 -S "server hello, adding session ticket extension" \
2931 -s "session successfully restored from cache" \
2932 -S "session successfully restored from ticket" \
2933 -s "a session has been resumed"
2934
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002935run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002936 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002937 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002938 0 \
2939 -C "found session_ticket extension" \
2940 -C "parse new session ticket" \
2941 -c "a session has been resumed"
2942
Hanno Becker1d739932018-08-21 13:55:22 +01002943# Tests for Session Resume based on session-ID and cache, DTLS
2944
2945run_test "Session resume using cache, DTLS: tickets enabled on client" \
2946 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002947 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002948 0 \
2949 -c "client hello, adding session ticket extension" \
2950 -s "found session ticket extension" \
2951 -S "server hello, adding session ticket extension" \
2952 -C "found session_ticket extension" \
2953 -C "parse new session ticket" \
2954 -s "session successfully restored from cache" \
2955 -S "session successfully restored from ticket" \
2956 -s "a session has been resumed" \
2957 -c "a session has been resumed"
2958
2959run_test "Session resume using cache, DTLS: tickets enabled on server" \
2960 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002961 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002962 0 \
2963 -C "client hello, adding session ticket extension" \
2964 -S "found session ticket extension" \
2965 -S "server hello, adding session ticket extension" \
2966 -C "found session_ticket extension" \
2967 -C "parse new session ticket" \
2968 -s "session successfully restored from cache" \
2969 -S "session successfully restored from ticket" \
2970 -s "a session has been resumed" \
2971 -c "a session has been resumed"
2972
2973run_test "Session resume using cache, DTLS: cache_max=0" \
2974 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002975 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002976 0 \
2977 -S "session successfully restored from cache" \
2978 -S "session successfully restored from ticket" \
2979 -S "a session has been resumed" \
2980 -C "a session has been resumed"
2981
2982run_test "Session resume using cache, DTLS: cache_max=1" \
2983 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002984 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002985 0 \
2986 -s "session successfully restored from cache" \
2987 -S "session successfully restored from ticket" \
2988 -s "a session has been resumed" \
2989 -c "a session has been resumed"
2990
2991run_test "Session resume using cache, DTLS: timeout > delay" \
2992 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002993 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01002994 0 \
2995 -s "session successfully restored from cache" \
2996 -S "session successfully restored from ticket" \
2997 -s "a session has been resumed" \
2998 -c "a session has been resumed"
2999
3000run_test "Session resume using cache, DTLS: timeout < delay" \
3001 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003002 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003003 0 \
3004 -S "session successfully restored from cache" \
3005 -S "session successfully restored from ticket" \
3006 -S "a session has been resumed" \
3007 -C "a session has been resumed"
3008
3009run_test "Session resume using cache, DTLS: no timeout" \
3010 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003011 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003012 0 \
3013 -s "session successfully restored from cache" \
3014 -S "session successfully restored from ticket" \
3015 -s "a session has been resumed" \
3016 -c "a session has been resumed"
3017
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003018run_test "Session resume using cache, DTLS: session copy" \
3019 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003020 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003021 0 \
3022 -s "session successfully restored from cache" \
3023 -S "session successfully restored from ticket" \
3024 -s "a session has been resumed" \
3025 -c "a session has been resumed"
3026
Hanno Becker1d739932018-08-21 13:55:22 +01003027run_test "Session resume using cache, DTLS: openssl client" \
3028 "$P_SRV dtls=1 debug_level=3 tickets=0" \
3029 "( $O_CLI -dtls1 -sess_out $SESSION; \
3030 $O_CLI -dtls1 -sess_in $SESSION; \
3031 rm -f $SESSION )" \
3032 0 \
3033 -s "found session ticket extension" \
3034 -S "server hello, adding session ticket extension" \
3035 -s "session successfully restored from cache" \
3036 -S "session successfully restored from ticket" \
3037 -s "a session has been resumed"
3038
3039run_test "Session resume using cache, DTLS: openssl server" \
3040 "$O_SRV -dtls1" \
3041 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3042 0 \
3043 -C "found session_ticket extension" \
3044 -C "parse new session ticket" \
3045 -c "a session has been resumed"
3046
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003047# Tests for Max Fragment Length extension
3048
Angus Grattonc4dd0732018-04-11 16:28:39 +10003049if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
3050 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01003051 exit 1
3052fi
3053
Angus Grattonc4dd0732018-04-11 16:28:39 +10003054if [ $MAX_CONTENT_LEN -ne 16384 ]; then
3055 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
3056fi
3057
Hanno Becker4aed27e2017-09-18 15:00:34 +01003058requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003059run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003060 "$P_SRV debug_level=3" \
3061 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003062 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003063 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3064 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3065 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3066 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003067 -C "client hello, adding max_fragment_length extension" \
3068 -S "found max fragment length extension" \
3069 -S "server hello, max_fragment_length extension" \
3070 -C "found max_fragment_length extension"
3071
Hanno Becker4aed27e2017-09-18 15:00:34 +01003072requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003073run_test "Max fragment length: enabled, default, larger message" \
3074 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003075 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003076 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003077 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3078 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3079 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3080 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003081 -C "client hello, adding max_fragment_length extension" \
3082 -S "found max fragment length extension" \
3083 -S "server hello, max_fragment_length extension" \
3084 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003085 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3086 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003087 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003088
3089requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3090run_test "Max fragment length, DTLS: enabled, default, larger message" \
3091 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003092 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003093 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003094 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3095 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3096 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3097 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003098 -C "client hello, adding max_fragment_length extension" \
3099 -S "found max fragment length extension" \
3100 -S "server hello, max_fragment_length extension" \
3101 -C "found max_fragment_length extension" \
3102 -c "fragment larger than.*maximum "
3103
Angus Grattonc4dd0732018-04-11 16:28:39 +10003104# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3105# (session fragment length will be 16384 regardless of mbedtls
3106# content length configuration.)
3107
Hanno Beckerc5266962017-09-18 15:01:50 +01003108requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3109run_test "Max fragment length: disabled, larger message" \
3110 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003111 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003112 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003113 -C "Maximum input fragment length is 16384" \
3114 -C "Maximum output fragment length is 16384" \
3115 -S "Maximum input fragment length is 16384" \
3116 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003117 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3118 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003119 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003120
3121requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3122run_test "Max fragment length DTLS: disabled, larger message" \
3123 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003124 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003125 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003126 -C "Maximum input fragment length is 16384" \
3127 -C "Maximum output fragment length is 16384" \
3128 -S "Maximum input fragment length is 16384" \
3129 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003130 -c "fragment larger than.*maximum "
3131
3132requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003133run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003134 "$P_SRV debug_level=3" \
3135 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003136 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003137 -c "Maximum input fragment length is 4096" \
3138 -c "Maximum output fragment length is 4096" \
3139 -s "Maximum input fragment length is 4096" \
3140 -s "Maximum output fragment length is 4096" \
3141 -c "client hello, adding max_fragment_length extension" \
3142 -s "found max fragment length extension" \
3143 -s "server hello, max_fragment_length extension" \
3144 -c "found max_fragment_length extension"
3145
3146requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3147run_test "Max fragment length: client 512, server 1024" \
3148 "$P_SRV debug_level=3 max_frag_len=1024" \
3149 "$P_CLI debug_level=3 max_frag_len=512" \
3150 0 \
3151 -c "Maximum input fragment length is 512" \
3152 -c "Maximum output fragment length is 512" \
3153 -s "Maximum input fragment length is 512" \
3154 -s "Maximum output fragment length is 512" \
3155 -c "client hello, adding max_fragment_length extension" \
3156 -s "found max fragment length extension" \
3157 -s "server hello, max_fragment_length extension" \
3158 -c "found max_fragment_length extension"
3159
3160requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3161run_test "Max fragment length: client 512, server 2048" \
3162 "$P_SRV debug_level=3 max_frag_len=2048" \
3163 "$P_CLI debug_level=3 max_frag_len=512" \
3164 0 \
3165 -c "Maximum input fragment length is 512" \
3166 -c "Maximum output fragment length is 512" \
3167 -s "Maximum input fragment length is 512" \
3168 -s "Maximum output fragment length is 512" \
3169 -c "client hello, adding max_fragment_length extension" \
3170 -s "found max fragment length extension" \
3171 -s "server hello, max_fragment_length extension" \
3172 -c "found max_fragment_length extension"
3173
3174requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3175run_test "Max fragment length: client 512, server 4096" \
3176 "$P_SRV debug_level=3 max_frag_len=4096" \
3177 "$P_CLI debug_level=3 max_frag_len=512" \
3178 0 \
3179 -c "Maximum input fragment length is 512" \
3180 -c "Maximum output fragment length is 512" \
3181 -s "Maximum input fragment length is 512" \
3182 -s "Maximum output fragment length is 512" \
3183 -c "client hello, adding max_fragment_length extension" \
3184 -s "found max fragment length extension" \
3185 -s "server hello, max_fragment_length extension" \
3186 -c "found max_fragment_length extension"
3187
3188requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3189run_test "Max fragment length: client 1024, server 512" \
3190 "$P_SRV debug_level=3 max_frag_len=512" \
3191 "$P_CLI debug_level=3 max_frag_len=1024" \
3192 0 \
3193 -c "Maximum input fragment length is 1024" \
3194 -c "Maximum output fragment length is 1024" \
3195 -s "Maximum input fragment length is 1024" \
3196 -s "Maximum output fragment length is 512" \
3197 -c "client hello, adding max_fragment_length extension" \
3198 -s "found max fragment length extension" \
3199 -s "server hello, max_fragment_length extension" \
3200 -c "found max_fragment_length extension"
3201
3202requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3203run_test "Max fragment length: client 1024, server 2048" \
3204 "$P_SRV debug_level=3 max_frag_len=2048" \
3205 "$P_CLI debug_level=3 max_frag_len=1024" \
3206 0 \
3207 -c "Maximum input fragment length is 1024" \
3208 -c "Maximum output fragment length is 1024" \
3209 -s "Maximum input fragment length is 1024" \
3210 -s "Maximum output fragment length is 1024" \
3211 -c "client hello, adding max_fragment_length extension" \
3212 -s "found max fragment length extension" \
3213 -s "server hello, max_fragment_length extension" \
3214 -c "found max_fragment_length extension"
3215
3216requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3217run_test "Max fragment length: client 1024, server 4096" \
3218 "$P_SRV debug_level=3 max_frag_len=4096" \
3219 "$P_CLI debug_level=3 max_frag_len=1024" \
3220 0 \
3221 -c "Maximum input fragment length is 1024" \
3222 -c "Maximum output fragment length is 1024" \
3223 -s "Maximum input fragment length is 1024" \
3224 -s "Maximum output fragment length is 1024" \
3225 -c "client hello, adding max_fragment_length extension" \
3226 -s "found max fragment length extension" \
3227 -s "server hello, max_fragment_length extension" \
3228 -c "found max_fragment_length extension"
3229
3230requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3231run_test "Max fragment length: client 2048, server 512" \
3232 "$P_SRV debug_level=3 max_frag_len=512" \
3233 "$P_CLI debug_level=3 max_frag_len=2048" \
3234 0 \
3235 -c "Maximum input fragment length is 2048" \
3236 -c "Maximum output fragment length is 2048" \
3237 -s "Maximum input fragment length is 2048" \
3238 -s "Maximum output fragment length is 512" \
3239 -c "client hello, adding max_fragment_length extension" \
3240 -s "found max fragment length extension" \
3241 -s "server hello, max_fragment_length extension" \
3242 -c "found max_fragment_length extension"
3243
3244requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3245run_test "Max fragment length: client 2048, server 1024" \
3246 "$P_SRV debug_level=3 max_frag_len=1024" \
3247 "$P_CLI debug_level=3 max_frag_len=2048" \
3248 0 \
3249 -c "Maximum input fragment length is 2048" \
3250 -c "Maximum output fragment length is 2048" \
3251 -s "Maximum input fragment length is 2048" \
3252 -s "Maximum output fragment length is 1024" \
3253 -c "client hello, adding max_fragment_length extension" \
3254 -s "found max fragment length extension" \
3255 -s "server hello, max_fragment_length extension" \
3256 -c "found max_fragment_length extension"
3257
3258requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3259run_test "Max fragment length: client 2048, server 4096" \
3260 "$P_SRV debug_level=3 max_frag_len=4096" \
3261 "$P_CLI debug_level=3 max_frag_len=2048" \
3262 0 \
3263 -c "Maximum input fragment length is 2048" \
3264 -c "Maximum output fragment length is 2048" \
3265 -s "Maximum input fragment length is 2048" \
3266 -s "Maximum output fragment length is 2048" \
3267 -c "client hello, adding max_fragment_length extension" \
3268 -s "found max fragment length extension" \
3269 -s "server hello, max_fragment_length extension" \
3270 -c "found max_fragment_length extension"
3271
3272requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3273run_test "Max fragment length: client 4096, server 512" \
3274 "$P_SRV debug_level=3 max_frag_len=512" \
3275 "$P_CLI debug_level=3 max_frag_len=4096" \
3276 0 \
3277 -c "Maximum input fragment length is 4096" \
3278 -c "Maximum output fragment length is 4096" \
3279 -s "Maximum input fragment length is 4096" \
3280 -s "Maximum output fragment length is 512" \
3281 -c "client hello, adding max_fragment_length extension" \
3282 -s "found max fragment length extension" \
3283 -s "server hello, max_fragment_length extension" \
3284 -c "found max_fragment_length extension"
3285
3286requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3287run_test "Max fragment length: client 4096, server 1024" \
3288 "$P_SRV debug_level=3 max_frag_len=1024" \
3289 "$P_CLI debug_level=3 max_frag_len=4096" \
3290 0 \
3291 -c "Maximum input fragment length is 4096" \
3292 -c "Maximum output fragment length is 4096" \
3293 -s "Maximum input fragment length is 4096" \
3294 -s "Maximum output fragment length is 1024" \
3295 -c "client hello, adding max_fragment_length extension" \
3296 -s "found max fragment length extension" \
3297 -s "server hello, max_fragment_length extension" \
3298 -c "found max_fragment_length extension"
3299
3300requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3301run_test "Max fragment length: client 4096, server 2048" \
3302 "$P_SRV debug_level=3 max_frag_len=2048" \
3303 "$P_CLI debug_level=3 max_frag_len=4096" \
3304 0 \
3305 -c "Maximum input fragment length is 4096" \
3306 -c "Maximum output fragment length is 4096" \
3307 -s "Maximum input fragment length is 4096" \
3308 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003309 -c "client hello, adding max_fragment_length extension" \
3310 -s "found max fragment length extension" \
3311 -s "server hello, max_fragment_length extension" \
3312 -c "found max_fragment_length extension"
3313
Hanno Becker4aed27e2017-09-18 15:00:34 +01003314requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003315run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003316 "$P_SRV debug_level=3 max_frag_len=4096" \
3317 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003318 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003319 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3320 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3321 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3322 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003323 -C "client hello, adding max_fragment_length extension" \
3324 -S "found max fragment length extension" \
3325 -S "server hello, max_fragment_length extension" \
3326 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003327
Hanno Becker4aed27e2017-09-18 15:00:34 +01003328requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003329requires_gnutls
3330run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003331 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003332 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003333 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003334 -c "Maximum input fragment length is 4096" \
3335 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003336 -c "client hello, adding max_fragment_length extension" \
3337 -c "found max_fragment_length extension"
3338
Hanno Becker4aed27e2017-09-18 15:00:34 +01003339requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003340run_test "Max fragment length: client, message just fits" \
3341 "$P_SRV debug_level=3" \
3342 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3343 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003344 -c "Maximum input fragment length is 2048" \
3345 -c "Maximum output fragment length is 2048" \
3346 -s "Maximum input fragment length is 2048" \
3347 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003348 -c "client hello, adding max_fragment_length extension" \
3349 -s "found max fragment length extension" \
3350 -s "server hello, max_fragment_length extension" \
3351 -c "found max_fragment_length extension" \
3352 -c "2048 bytes written in 1 fragments" \
3353 -s "2048 bytes read"
3354
Hanno Becker4aed27e2017-09-18 15:00:34 +01003355requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003356run_test "Max fragment length: client, larger message" \
3357 "$P_SRV debug_level=3" \
3358 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3359 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003360 -c "Maximum input fragment length is 2048" \
3361 -c "Maximum output fragment length is 2048" \
3362 -s "Maximum input fragment length is 2048" \
3363 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003364 -c "client hello, adding max_fragment_length extension" \
3365 -s "found max fragment length extension" \
3366 -s "server hello, max_fragment_length extension" \
3367 -c "found max_fragment_length extension" \
3368 -c "2345 bytes written in 2 fragments" \
3369 -s "2048 bytes read" \
3370 -s "297 bytes read"
3371
Hanno Becker4aed27e2017-09-18 15:00:34 +01003372requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003373run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003374 "$P_SRV debug_level=3 dtls=1" \
3375 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3376 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003377 -c "Maximum input fragment length is 2048" \
3378 -c "Maximum output fragment length is 2048" \
3379 -s "Maximum input fragment length is 2048" \
3380 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003381 -c "client hello, adding max_fragment_length extension" \
3382 -s "found max fragment length extension" \
3383 -s "server hello, max_fragment_length extension" \
3384 -c "found max_fragment_length extension" \
3385 -c "fragment larger than.*maximum"
3386
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003387# Tests for renegotiation
3388
Hanno Becker6a243642017-10-12 15:18:45 +01003389# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003390run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003391 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003392 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003393 0 \
3394 -C "client hello, adding renegotiation extension" \
3395 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3396 -S "found renegotiation extension" \
3397 -s "server hello, secure renegotiation extension" \
3398 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003399 -C "=> renegotiate" \
3400 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003401 -S "write hello request"
3402
Hanno Becker6a243642017-10-12 15:18:45 +01003403requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003404run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003405 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003406 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003407 0 \
3408 -c "client hello, adding renegotiation extension" \
3409 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3410 -s "found renegotiation extension" \
3411 -s "server hello, secure renegotiation extension" \
3412 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003413 -c "=> renegotiate" \
3414 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003415 -S "write hello request"
3416
Hanno Becker6a243642017-10-12 15:18:45 +01003417requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003418run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003419 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003420 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003421 0 \
3422 -c "client hello, adding renegotiation extension" \
3423 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3424 -s "found renegotiation extension" \
3425 -s "server hello, secure renegotiation extension" \
3426 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003427 -c "=> renegotiate" \
3428 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003429 -s "write hello request"
3430
Janos Follathb0f148c2017-10-05 12:29:42 +01003431# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3432# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3433# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003434requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003435run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3436 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3437 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3438 0 \
3439 -c "client hello, adding renegotiation extension" \
3440 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3441 -s "found renegotiation extension" \
3442 -s "server hello, secure renegotiation extension" \
3443 -c "found renegotiation extension" \
3444 -c "=> renegotiate" \
3445 -s "=> renegotiate" \
3446 -S "write hello request" \
3447 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3448
3449# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3450# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3451# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003452requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003453run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3454 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3455 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3456 0 \
3457 -c "client hello, adding renegotiation extension" \
3458 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3459 -s "found renegotiation extension" \
3460 -s "server hello, secure renegotiation extension" \
3461 -c "found renegotiation extension" \
3462 -c "=> renegotiate" \
3463 -s "=> renegotiate" \
3464 -s "write hello request" \
3465 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3466
Hanno Becker6a243642017-10-12 15:18:45 +01003467requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003468run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003469 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003470 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003471 0 \
3472 -c "client hello, adding renegotiation extension" \
3473 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3474 -s "found renegotiation extension" \
3475 -s "server hello, secure renegotiation extension" \
3476 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003477 -c "=> renegotiate" \
3478 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003479 -s "write hello request"
3480
Hanno Becker6a243642017-10-12 15:18:45 +01003481requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003482requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3483run_test "Renegotiation with max fragment length: client 2048, server 512" \
3484 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3485 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3486 0 \
3487 -c "Maximum input fragment length is 2048" \
3488 -c "Maximum output fragment length is 2048" \
3489 -s "Maximum input fragment length is 2048" \
3490 -s "Maximum output fragment length is 512" \
3491 -c "client hello, adding max_fragment_length extension" \
3492 -s "found max fragment length extension" \
3493 -s "server hello, max_fragment_length extension" \
3494 -c "found max_fragment_length extension" \
3495 -c "client hello, adding renegotiation extension" \
3496 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3497 -s "found renegotiation extension" \
3498 -s "server hello, secure renegotiation extension" \
3499 -c "found renegotiation extension" \
3500 -c "=> renegotiate" \
3501 -s "=> renegotiate" \
3502 -s "write hello request"
3503
3504requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003505run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003506 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003507 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003508 1 \
3509 -c "client hello, adding renegotiation extension" \
3510 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3511 -S "found renegotiation extension" \
3512 -s "server hello, secure renegotiation extension" \
3513 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003514 -c "=> renegotiate" \
3515 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003516 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003517 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003518 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003519
Hanno Becker6a243642017-10-12 15:18:45 +01003520requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003521run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003522 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003523 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003524 0 \
3525 -C "client hello, adding renegotiation extension" \
3526 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3527 -S "found renegotiation extension" \
3528 -s "server hello, secure renegotiation extension" \
3529 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003530 -C "=> renegotiate" \
3531 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003532 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003533 -S "SSL - An unexpected message was received from our peer" \
3534 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003535
Hanno Becker6a243642017-10-12 15:18:45 +01003536requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003537run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003538 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003539 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003540 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003541 0 \
3542 -C "client hello, adding renegotiation extension" \
3543 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3544 -S "found renegotiation extension" \
3545 -s "server hello, secure renegotiation extension" \
3546 -c "found renegotiation extension" \
3547 -C "=> renegotiate" \
3548 -S "=> renegotiate" \
3549 -s "write hello request" \
3550 -S "SSL - An unexpected message was received from our peer" \
3551 -S "failed"
3552
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003553# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003554requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003555run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003556 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003557 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003558 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003559 0 \
3560 -C "client hello, adding renegotiation extension" \
3561 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3562 -S "found renegotiation extension" \
3563 -s "server hello, secure renegotiation extension" \
3564 -c "found renegotiation extension" \
3565 -C "=> renegotiate" \
3566 -S "=> renegotiate" \
3567 -s "write hello request" \
3568 -S "SSL - An unexpected message was received from our peer" \
3569 -S "failed"
3570
Hanno Becker6a243642017-10-12 15:18:45 +01003571requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003572run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003573 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003574 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003575 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003576 0 \
3577 -C "client hello, adding renegotiation extension" \
3578 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3579 -S "found renegotiation extension" \
3580 -s "server hello, secure renegotiation extension" \
3581 -c "found renegotiation extension" \
3582 -C "=> renegotiate" \
3583 -S "=> renegotiate" \
3584 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003585 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003586
Hanno Becker6a243642017-10-12 15:18:45 +01003587requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003588run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003589 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003590 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003591 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003592 0 \
3593 -c "client hello, adding renegotiation extension" \
3594 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3595 -s "found renegotiation extension" \
3596 -s "server hello, secure renegotiation extension" \
3597 -c "found renegotiation extension" \
3598 -c "=> renegotiate" \
3599 -s "=> renegotiate" \
3600 -s "write hello request" \
3601 -S "SSL - An unexpected message was received from our peer" \
3602 -S "failed"
3603
Hanno Becker6a243642017-10-12 15:18:45 +01003604requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003605run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003606 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003607 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3608 0 \
3609 -C "client hello, adding renegotiation extension" \
3610 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3611 -S "found renegotiation extension" \
3612 -s "server hello, secure renegotiation extension" \
3613 -c "found renegotiation extension" \
3614 -S "record counter limit reached: renegotiate" \
3615 -C "=> renegotiate" \
3616 -S "=> renegotiate" \
3617 -S "write hello request" \
3618 -S "SSL - An unexpected message was received from our peer" \
3619 -S "failed"
3620
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003621# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003622requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003623run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003624 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003625 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003626 0 \
3627 -c "client hello, adding renegotiation extension" \
3628 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3629 -s "found renegotiation extension" \
3630 -s "server hello, secure renegotiation extension" \
3631 -c "found renegotiation extension" \
3632 -s "record counter limit reached: renegotiate" \
3633 -c "=> renegotiate" \
3634 -s "=> renegotiate" \
3635 -s "write hello request" \
3636 -S "SSL - An unexpected message was received from our peer" \
3637 -S "failed"
3638
Hanno Becker6a243642017-10-12 15:18:45 +01003639requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003640run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003641 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003642 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003643 0 \
3644 -c "client hello, adding renegotiation extension" \
3645 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3646 -s "found renegotiation extension" \
3647 -s "server hello, secure renegotiation extension" \
3648 -c "found renegotiation extension" \
3649 -s "record counter limit reached: renegotiate" \
3650 -c "=> renegotiate" \
3651 -s "=> renegotiate" \
3652 -s "write hello request" \
3653 -S "SSL - An unexpected message was received from our peer" \
3654 -S "failed"
3655
Hanno Becker6a243642017-10-12 15:18:45 +01003656requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003657run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003658 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003659 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3660 0 \
3661 -C "client hello, adding renegotiation extension" \
3662 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3663 -S "found renegotiation extension" \
3664 -s "server hello, secure renegotiation extension" \
3665 -c "found renegotiation extension" \
3666 -S "record counter limit reached: renegotiate" \
3667 -C "=> renegotiate" \
3668 -S "=> renegotiate" \
3669 -S "write hello request" \
3670 -S "SSL - An unexpected message was received from our peer" \
3671 -S "failed"
3672
Hanno Becker6a243642017-10-12 15:18:45 +01003673requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003674run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003675 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003676 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003677 0 \
3678 -c "client hello, adding renegotiation extension" \
3679 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3680 -s "found renegotiation extension" \
3681 -s "server hello, secure renegotiation extension" \
3682 -c "found renegotiation extension" \
3683 -c "=> renegotiate" \
3684 -s "=> renegotiate" \
3685 -S "write hello request"
3686
Hanno Becker6a243642017-10-12 15:18:45 +01003687requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003688run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003689 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003690 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003691 0 \
3692 -c "client hello, adding renegotiation extension" \
3693 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3694 -s "found renegotiation extension" \
3695 -s "server hello, secure renegotiation extension" \
3696 -c "found renegotiation extension" \
3697 -c "=> renegotiate" \
3698 -s "=> renegotiate" \
3699 -s "write hello request"
3700
Hanno Becker6a243642017-10-12 15:18:45 +01003701requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003702run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003703 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003704 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003705 0 \
3706 -c "client hello, adding renegotiation extension" \
3707 -c "found renegotiation extension" \
3708 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003709 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003710 -C "error" \
3711 -c "HTTP/1.0 200 [Oo][Kk]"
3712
Paul Bakker539d9722015-02-08 16:18:35 +01003713requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003714requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003715run_test "Renegotiation: gnutls server strict, client-initiated" \
3716 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003717 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003718 0 \
3719 -c "client hello, adding renegotiation extension" \
3720 -c "found renegotiation extension" \
3721 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003722 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003723 -C "error" \
3724 -c "HTTP/1.0 200 [Oo][Kk]"
3725
Paul Bakker539d9722015-02-08 16:18:35 +01003726requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003727requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003728run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3729 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3730 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3731 1 \
3732 -c "client hello, adding renegotiation extension" \
3733 -C "found renegotiation extension" \
3734 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003735 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003736 -c "error" \
3737 -C "HTTP/1.0 200 [Oo][Kk]"
3738
Paul Bakker539d9722015-02-08 16:18:35 +01003739requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003740requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003741run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3742 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3743 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3744 allow_legacy=0" \
3745 1 \
3746 -c "client hello, adding renegotiation extension" \
3747 -C "found renegotiation extension" \
3748 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003749 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003750 -c "error" \
3751 -C "HTTP/1.0 200 [Oo][Kk]"
3752
Paul Bakker539d9722015-02-08 16:18:35 +01003753requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003754requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003755run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3756 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3757 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3758 allow_legacy=1" \
3759 0 \
3760 -c "client hello, adding renegotiation extension" \
3761 -C "found renegotiation extension" \
3762 -c "=> renegotiate" \
3763 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003764 -C "error" \
3765 -c "HTTP/1.0 200 [Oo][Kk]"
3766
Hanno Becker6a243642017-10-12 15:18:45 +01003767requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003768run_test "Renegotiation: DTLS, client-initiated" \
3769 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3770 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3771 0 \
3772 -c "client hello, adding renegotiation extension" \
3773 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3774 -s "found renegotiation extension" \
3775 -s "server hello, secure renegotiation extension" \
3776 -c "found renegotiation extension" \
3777 -c "=> renegotiate" \
3778 -s "=> renegotiate" \
3779 -S "write hello request"
3780
Hanno Becker6a243642017-10-12 15:18:45 +01003781requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003782run_test "Renegotiation: DTLS, server-initiated" \
3783 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003784 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3785 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003786 0 \
3787 -c "client hello, adding renegotiation extension" \
3788 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3789 -s "found renegotiation extension" \
3790 -s "server hello, secure renegotiation extension" \
3791 -c "found renegotiation extension" \
3792 -c "=> renegotiate" \
3793 -s "=> renegotiate" \
3794 -s "write hello request"
3795
Hanno Becker6a243642017-10-12 15:18:45 +01003796requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003797run_test "Renegotiation: DTLS, renego_period overflow" \
3798 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3799 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3800 0 \
3801 -c "client hello, adding renegotiation extension" \
3802 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3803 -s "found renegotiation extension" \
3804 -s "server hello, secure renegotiation extension" \
3805 -s "record counter limit reached: renegotiate" \
3806 -c "=> renegotiate" \
3807 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003808 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003809
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003810requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003811requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003812run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3813 "$G_SRV -u --mtu 4096" \
3814 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3815 0 \
3816 -c "client hello, adding renegotiation extension" \
3817 -c "found renegotiation extension" \
3818 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003819 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003820 -C "error" \
3821 -s "Extra-header:"
3822
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003823# Test for the "secure renegotation" extension only (no actual renegotiation)
3824
Paul Bakker539d9722015-02-08 16:18:35 +01003825requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003826run_test "Renego ext: gnutls server strict, client default" \
3827 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3828 "$P_CLI debug_level=3" \
3829 0 \
3830 -c "found renegotiation extension" \
3831 -C "error" \
3832 -c "HTTP/1.0 200 [Oo][Kk]"
3833
Paul Bakker539d9722015-02-08 16:18:35 +01003834requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003835run_test "Renego ext: gnutls server unsafe, client default" \
3836 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3837 "$P_CLI debug_level=3" \
3838 0 \
3839 -C "found renegotiation extension" \
3840 -C "error" \
3841 -c "HTTP/1.0 200 [Oo][Kk]"
3842
Paul Bakker539d9722015-02-08 16:18:35 +01003843requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003844run_test "Renego ext: gnutls server unsafe, client break legacy" \
3845 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3846 "$P_CLI debug_level=3 allow_legacy=-1" \
3847 1 \
3848 -C "found renegotiation extension" \
3849 -c "error" \
3850 -C "HTTP/1.0 200 [Oo][Kk]"
3851
Paul Bakker539d9722015-02-08 16:18:35 +01003852requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003853run_test "Renego ext: gnutls client strict, server default" \
3854 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003855 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003856 0 \
3857 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3858 -s "server hello, secure renegotiation extension"
3859
Paul Bakker539d9722015-02-08 16:18:35 +01003860requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003861run_test "Renego ext: gnutls client unsafe, server default" \
3862 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003863 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003864 0 \
3865 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3866 -S "server hello, secure renegotiation extension"
3867
Paul Bakker539d9722015-02-08 16:18:35 +01003868requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003869run_test "Renego ext: gnutls client unsafe, server break legacy" \
3870 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003871 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003872 1 \
3873 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3874 -S "server hello, secure renegotiation extension"
3875
Janos Follath0b242342016-02-17 10:11:21 +00003876# Tests for silently dropping trailing extra bytes in .der certificates
3877
3878requires_gnutls
3879run_test "DER format: no trailing bytes" \
3880 "$P_SRV crt_file=data_files/server5-der0.crt \
3881 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003882 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003883 0 \
3884 -c "Handshake was completed" \
3885
3886requires_gnutls
3887run_test "DER format: with a trailing zero byte" \
3888 "$P_SRV crt_file=data_files/server5-der1a.crt \
3889 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003890 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003891 0 \
3892 -c "Handshake was completed" \
3893
3894requires_gnutls
3895run_test "DER format: with a trailing random byte" \
3896 "$P_SRV crt_file=data_files/server5-der1b.crt \
3897 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003898 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003899 0 \
3900 -c "Handshake was completed" \
3901
3902requires_gnutls
3903run_test "DER format: with 2 trailing random bytes" \
3904 "$P_SRV crt_file=data_files/server5-der2.crt \
3905 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003906 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003907 0 \
3908 -c "Handshake was completed" \
3909
3910requires_gnutls
3911run_test "DER format: with 4 trailing random bytes" \
3912 "$P_SRV crt_file=data_files/server5-der4.crt \
3913 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003914 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003915 0 \
3916 -c "Handshake was completed" \
3917
3918requires_gnutls
3919run_test "DER format: with 8 trailing random bytes" \
3920 "$P_SRV crt_file=data_files/server5-der8.crt \
3921 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003922 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003923 0 \
3924 -c "Handshake was completed" \
3925
3926requires_gnutls
3927run_test "DER format: with 9 trailing random bytes" \
3928 "$P_SRV crt_file=data_files/server5-der9.crt \
3929 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003930 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003931 0 \
3932 -c "Handshake was completed" \
3933
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003934# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3935# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003936
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003937run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003938 "$P_SRV crt_file=data_files/server5-badsign.crt \
3939 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003940 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003941 1 \
3942 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003943 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003944 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003945 -c "X509 - Certificate verification failed"
3946
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003947run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003948 "$P_SRV crt_file=data_files/server5-badsign.crt \
3949 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003950 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003951 0 \
3952 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003953 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003954 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003955 -C "X509 - Certificate verification failed"
3956
Hanno Beckere6706e62017-05-15 16:05:15 +01003957run_test "Authentication: server goodcert, client optional, no trusted CA" \
3958 "$P_SRV" \
3959 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3960 0 \
3961 -c "x509_verify_cert() returned" \
3962 -c "! The certificate is not correctly signed by the trusted CA" \
3963 -c "! Certificate verification flags"\
3964 -C "! mbedtls_ssl_handshake returned" \
3965 -C "X509 - Certificate verification failed" \
3966 -C "SSL - No CA Chain is set, but required to operate"
3967
3968run_test "Authentication: server goodcert, client required, no trusted CA" \
3969 "$P_SRV" \
3970 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3971 1 \
3972 -c "x509_verify_cert() returned" \
3973 -c "! The certificate is not correctly signed by the trusted CA" \
3974 -c "! Certificate verification flags"\
3975 -c "! mbedtls_ssl_handshake returned" \
3976 -c "SSL - No CA Chain is set, but required to operate"
3977
3978# The purpose of the next two tests is to test the client's behaviour when receiving a server
3979# certificate with an unsupported elliptic curve. This should usually not happen because
3980# the client informs the server about the supported curves - it does, though, in the
3981# corner case of a static ECDH suite, because the server doesn't check the curve on that
3982# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3983# different means to have the server ignoring the client's supported curve list.
3984
3985requires_config_enabled MBEDTLS_ECP_C
3986run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3987 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3988 crt_file=data_files/server5.ku-ka.crt" \
3989 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3990 1 \
3991 -c "bad certificate (EC key curve)"\
3992 -c "! Certificate verification flags"\
3993 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3994
3995requires_config_enabled MBEDTLS_ECP_C
3996run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3997 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3998 crt_file=data_files/server5.ku-ka.crt" \
3999 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4000 1 \
4001 -c "bad certificate (EC key curve)"\
4002 -c "! Certificate verification flags"\
4003 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4004
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004005run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004006 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004007 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004008 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004009 0 \
4010 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004011 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004012 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004013 -C "X509 - Certificate verification failed"
4014
Simon Butcher99000142016-10-13 17:21:01 +01004015run_test "Authentication: client SHA256, server required" \
4016 "$P_SRV auth_mode=required" \
4017 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4018 key_file=data_files/server6.key \
4019 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4020 0 \
4021 -c "Supported Signature Algorithm found: 4," \
4022 -c "Supported Signature Algorithm found: 5,"
4023
4024run_test "Authentication: client SHA384, server required" \
4025 "$P_SRV auth_mode=required" \
4026 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4027 key_file=data_files/server6.key \
4028 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4029 0 \
4030 -c "Supported Signature Algorithm found: 4," \
4031 -c "Supported Signature Algorithm found: 5,"
4032
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004033requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4034run_test "Authentication: client has no cert, server required (SSLv3)" \
4035 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4036 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4037 key_file=data_files/server5.key" \
4038 1 \
4039 -S "skip write certificate request" \
4040 -C "skip parse certificate request" \
4041 -c "got a certificate request" \
4042 -c "got no certificate to send" \
4043 -S "x509_verify_cert() returned" \
4044 -s "client has no certificate" \
4045 -s "! mbedtls_ssl_handshake returned" \
4046 -c "! mbedtls_ssl_handshake returned" \
4047 -s "No client certification received from the client, but required by the authentication mode"
4048
4049run_test "Authentication: client has no cert, server required (TLS)" \
4050 "$P_SRV debug_level=3 auth_mode=required" \
4051 "$P_CLI debug_level=3 crt_file=none \
4052 key_file=data_files/server5.key" \
4053 1 \
4054 -S "skip write certificate request" \
4055 -C "skip parse certificate request" \
4056 -c "got a certificate request" \
4057 -c "= write certificate$" \
4058 -C "skip write certificate$" \
4059 -S "x509_verify_cert() returned" \
4060 -s "client has no certificate" \
4061 -s "! mbedtls_ssl_handshake returned" \
4062 -c "! mbedtls_ssl_handshake returned" \
4063 -s "No client certification received from the client, but required by the authentication mode"
4064
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004065run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004066 "$P_SRV debug_level=3 auth_mode=required" \
4067 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004068 key_file=data_files/server5.key" \
4069 1 \
4070 -S "skip write certificate request" \
4071 -C "skip parse certificate request" \
4072 -c "got a certificate request" \
4073 -C "skip write certificate" \
4074 -C "skip write certificate verify" \
4075 -S "skip parse certificate verify" \
4076 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004077 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004078 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004079 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004080 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004081 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004082# We don't check that the client receives the alert because it might
4083# detect that its write end of the connection is closed and abort
4084# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004085
Janos Follath89baba22017-04-10 14:34:35 +01004086run_test "Authentication: client cert not trusted, server required" \
4087 "$P_SRV debug_level=3 auth_mode=required" \
4088 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4089 key_file=data_files/server5.key" \
4090 1 \
4091 -S "skip write certificate request" \
4092 -C "skip parse certificate request" \
4093 -c "got a certificate request" \
4094 -C "skip write certificate" \
4095 -C "skip write certificate verify" \
4096 -S "skip parse certificate verify" \
4097 -s "x509_verify_cert() returned" \
4098 -s "! The certificate is not correctly signed by the trusted CA" \
4099 -s "! mbedtls_ssl_handshake returned" \
4100 -c "! mbedtls_ssl_handshake returned" \
4101 -s "X509 - Certificate verification failed"
4102
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004103run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004104 "$P_SRV debug_level=3 auth_mode=optional" \
4105 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004106 key_file=data_files/server5.key" \
4107 0 \
4108 -S "skip write certificate request" \
4109 -C "skip parse certificate request" \
4110 -c "got a certificate request" \
4111 -C "skip write certificate" \
4112 -C "skip write certificate verify" \
4113 -S "skip parse certificate verify" \
4114 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004115 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004116 -S "! mbedtls_ssl_handshake returned" \
4117 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004118 -S "X509 - Certificate verification failed"
4119
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004120run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004121 "$P_SRV debug_level=3 auth_mode=none" \
4122 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004123 key_file=data_files/server5.key" \
4124 0 \
4125 -s "skip write certificate request" \
4126 -C "skip parse certificate request" \
4127 -c "got no certificate request" \
4128 -c "skip write certificate" \
4129 -c "skip write certificate verify" \
4130 -s "skip parse certificate verify" \
4131 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004132 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004133 -S "! mbedtls_ssl_handshake returned" \
4134 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004135 -S "X509 - Certificate verification failed"
4136
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004137run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004138 "$P_SRV debug_level=3 auth_mode=optional" \
4139 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004140 0 \
4141 -S "skip write certificate request" \
4142 -C "skip parse certificate request" \
4143 -c "got a certificate request" \
4144 -C "skip write certificate$" \
4145 -C "got no certificate to send" \
4146 -S "SSLv3 client has no certificate" \
4147 -c "skip write certificate verify" \
4148 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004149 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004150 -S "! mbedtls_ssl_handshake returned" \
4151 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004152 -S "X509 - Certificate verification failed"
4153
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004154run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004155 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004156 "$O_CLI" \
4157 0 \
4158 -S "skip write certificate request" \
4159 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004160 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004161 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004162 -S "X509 - Certificate verification failed"
4163
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004164run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004165 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004166 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004167 0 \
4168 -C "skip parse certificate request" \
4169 -c "got a certificate request" \
4170 -C "skip write certificate$" \
4171 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004172 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004173
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004174run_test "Authentication: client no cert, openssl server required" \
4175 "$O_SRV -Verify 10" \
4176 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4177 1 \
4178 -C "skip parse certificate request" \
4179 -c "got a certificate request" \
4180 -C "skip write certificate$" \
4181 -c "skip write certificate verify" \
4182 -c "! mbedtls_ssl_handshake returned"
4183
Janos Follathe2681a42016-03-07 15:57:05 +00004184requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004185run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004186 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004187 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004188 0 \
4189 -S "skip write certificate request" \
4190 -C "skip parse certificate request" \
4191 -c "got a certificate request" \
4192 -C "skip write certificate$" \
4193 -c "skip write certificate verify" \
4194 -c "got no certificate to send" \
4195 -s "SSLv3 client has no certificate" \
4196 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004197 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004198 -S "! mbedtls_ssl_handshake returned" \
4199 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004200 -S "X509 - Certificate verification failed"
4201
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02004202# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
4203# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004204
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004205MAX_IM_CA='8'
Gilles Peskine5d46f6a2019-07-27 23:52:53 +02004206MAX_IM_CA_CONFIG=$( ../scripts/config.py get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004207
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004208if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01004209 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004210 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01004211 printf "test value of ${MAX_IM_CA}. \n"
4212 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004213 printf "The tests assume this value and if it changes, the tests in this\n"
4214 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01004215 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01004216
4217 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004218fi
4219
Angus Grattonc4dd0732018-04-11 16:28:39 +10004220requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004221run_test "Authentication: server max_int chain, client default" \
4222 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4223 key_file=data_files/dir-maxpath/09.key" \
4224 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4225 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004226 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004227
Angus Grattonc4dd0732018-04-11 16:28:39 +10004228requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004229run_test "Authentication: server max_int+1 chain, client default" \
4230 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4231 key_file=data_files/dir-maxpath/10.key" \
4232 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4233 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004234 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004235
Angus Grattonc4dd0732018-04-11 16:28:39 +10004236requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004237run_test "Authentication: server max_int+1 chain, client optional" \
4238 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4239 key_file=data_files/dir-maxpath/10.key" \
4240 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4241 auth_mode=optional" \
4242 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004243 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004244
Angus Grattonc4dd0732018-04-11 16:28:39 +10004245requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004246run_test "Authentication: server max_int+1 chain, client none" \
4247 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4248 key_file=data_files/dir-maxpath/10.key" \
4249 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4250 auth_mode=none" \
4251 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004252 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004253
Angus Grattonc4dd0732018-04-11 16:28:39 +10004254requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004255run_test "Authentication: client max_int+1 chain, server default" \
4256 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4257 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4258 key_file=data_files/dir-maxpath/10.key" \
4259 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004260 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004261
Angus Grattonc4dd0732018-04-11 16:28:39 +10004262requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004263run_test "Authentication: client max_int+1 chain, server optional" \
4264 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4265 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4266 key_file=data_files/dir-maxpath/10.key" \
4267 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004268 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004269
Angus Grattonc4dd0732018-04-11 16:28:39 +10004270requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004271run_test "Authentication: client max_int+1 chain, server required" \
4272 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4273 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4274 key_file=data_files/dir-maxpath/10.key" \
4275 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004276 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004277
Angus Grattonc4dd0732018-04-11 16:28:39 +10004278requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004279run_test "Authentication: client max_int chain, server required" \
4280 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4281 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4282 key_file=data_files/dir-maxpath/09.key" \
4283 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004284 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004285
Janos Follath89baba22017-04-10 14:34:35 +01004286# Tests for CA list in CertificateRequest messages
4287
4288run_test "Authentication: send CA list in CertificateRequest (default)" \
4289 "$P_SRV debug_level=3 auth_mode=required" \
4290 "$P_CLI crt_file=data_files/server6.crt \
4291 key_file=data_files/server6.key" \
4292 0 \
4293 -s "requested DN"
4294
4295run_test "Authentication: do not send CA list in CertificateRequest" \
4296 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4297 "$P_CLI crt_file=data_files/server6.crt \
4298 key_file=data_files/server6.key" \
4299 0 \
4300 -S "requested DN"
4301
4302run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4303 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4304 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4305 key_file=data_files/server5.key" \
4306 1 \
4307 -S "requested DN" \
4308 -s "x509_verify_cert() returned" \
4309 -s "! The certificate is not correctly signed by the trusted CA" \
4310 -s "! mbedtls_ssl_handshake returned" \
4311 -c "! mbedtls_ssl_handshake returned" \
4312 -s "X509 - Certificate verification failed"
4313
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004314# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4315# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004316
4317requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4318run_test "Authentication, CA callback: server badcert, client required" \
4319 "$P_SRV crt_file=data_files/server5-badsign.crt \
4320 key_file=data_files/server5.key" \
4321 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4322 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004323 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004324 -c "x509_verify_cert() returned" \
4325 -c "! The certificate is not correctly signed by the trusted CA" \
4326 -c "! mbedtls_ssl_handshake returned" \
4327 -c "X509 - Certificate verification failed"
4328
4329requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4330run_test "Authentication, CA callback: server badcert, client optional" \
4331 "$P_SRV crt_file=data_files/server5-badsign.crt \
4332 key_file=data_files/server5.key" \
4333 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4334 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004335 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004336 -c "x509_verify_cert() returned" \
4337 -c "! The certificate is not correctly signed by the trusted CA" \
4338 -C "! mbedtls_ssl_handshake returned" \
4339 -C "X509 - Certificate verification failed"
4340
4341# The purpose of the next two tests is to test the client's behaviour when receiving a server
4342# certificate with an unsupported elliptic curve. This should usually not happen because
4343# the client informs the server about the supported curves - it does, though, in the
4344# corner case of a static ECDH suite, because the server doesn't check the curve on that
4345# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4346# different means to have the server ignoring the client's supported curve list.
4347
4348requires_config_enabled MBEDTLS_ECP_C
4349requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4350run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4351 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4352 crt_file=data_files/server5.ku-ka.crt" \
4353 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4354 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004355 -c "use CA callback for X.509 CRT verification" \
4356 -c "bad certificate (EC key curve)" \
4357 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004358 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4359
4360requires_config_enabled MBEDTLS_ECP_C
4361requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4362run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4363 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4364 crt_file=data_files/server5.ku-ka.crt" \
4365 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4366 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004367 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004368 -c "bad certificate (EC key curve)"\
4369 -c "! Certificate verification flags"\
4370 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4371
4372requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4373run_test "Authentication, CA callback: client SHA256, server required" \
4374 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4375 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4376 key_file=data_files/server6.key \
4377 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4378 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004379 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004380 -c "Supported Signature Algorithm found: 4," \
4381 -c "Supported Signature Algorithm found: 5,"
4382
4383requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4384run_test "Authentication, CA callback: client SHA384, server required" \
4385 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4386 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4387 key_file=data_files/server6.key \
4388 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4389 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004390 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004391 -c "Supported Signature Algorithm found: 4," \
4392 -c "Supported Signature Algorithm found: 5,"
4393
4394requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4395run_test "Authentication, CA callback: client badcert, server required" \
4396 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4397 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4398 key_file=data_files/server5.key" \
4399 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004400 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004401 -S "skip write certificate request" \
4402 -C "skip parse certificate request" \
4403 -c "got a certificate request" \
4404 -C "skip write certificate" \
4405 -C "skip write certificate verify" \
4406 -S "skip parse certificate verify" \
4407 -s "x509_verify_cert() returned" \
4408 -s "! The certificate is not correctly signed by the trusted CA" \
4409 -s "! mbedtls_ssl_handshake returned" \
4410 -s "send alert level=2 message=48" \
4411 -c "! mbedtls_ssl_handshake returned" \
4412 -s "X509 - Certificate verification failed"
4413# We don't check that the client receives the alert because it might
4414# detect that its write end of the connection is closed and abort
4415# before reading the alert message.
4416
4417requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4418run_test "Authentication, CA callback: client cert not trusted, server required" \
4419 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4420 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4421 key_file=data_files/server5.key" \
4422 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004423 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004424 -S "skip write certificate request" \
4425 -C "skip parse certificate request" \
4426 -c "got a certificate request" \
4427 -C "skip write certificate" \
4428 -C "skip write certificate verify" \
4429 -S "skip parse certificate verify" \
4430 -s "x509_verify_cert() returned" \
4431 -s "! The certificate is not correctly signed by the trusted CA" \
4432 -s "! mbedtls_ssl_handshake returned" \
4433 -c "! mbedtls_ssl_handshake returned" \
4434 -s "X509 - Certificate verification failed"
4435
4436requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4437run_test "Authentication, CA callback: client badcert, server optional" \
4438 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4439 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4440 key_file=data_files/server5.key" \
4441 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004442 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004443 -S "skip write certificate request" \
4444 -C "skip parse certificate request" \
4445 -c "got a certificate request" \
4446 -C "skip write certificate" \
4447 -C "skip write certificate verify" \
4448 -S "skip parse certificate verify" \
4449 -s "x509_verify_cert() returned" \
4450 -s "! The certificate is not correctly signed by the trusted CA" \
4451 -S "! mbedtls_ssl_handshake returned" \
4452 -C "! mbedtls_ssl_handshake returned" \
4453 -S "X509 - Certificate verification failed"
4454
4455requires_full_size_output_buffer
4456requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4457run_test "Authentication, CA callback: server max_int chain, client default" \
4458 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4459 key_file=data_files/dir-maxpath/09.key" \
4460 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4461 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004462 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004463 -C "X509 - A fatal error occurred"
4464
4465requires_full_size_output_buffer
4466requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4467run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4468 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4469 key_file=data_files/dir-maxpath/10.key" \
4470 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4471 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004472 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004473 -c "X509 - A fatal error occurred"
4474
4475requires_full_size_output_buffer
4476requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4477run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4478 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4479 key_file=data_files/dir-maxpath/10.key" \
4480 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4481 debug_level=3 auth_mode=optional" \
4482 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004483 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004484 -c "X509 - A fatal error occurred"
4485
4486requires_full_size_output_buffer
4487requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4488run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4489 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4490 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4491 key_file=data_files/dir-maxpath/10.key" \
4492 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004493 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004494 -s "X509 - A fatal error occurred"
4495
4496requires_full_size_output_buffer
4497requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4498run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4499 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4500 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4501 key_file=data_files/dir-maxpath/10.key" \
4502 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004503 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004504 -s "X509 - A fatal error occurred"
4505
4506requires_full_size_output_buffer
4507requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4508run_test "Authentication, CA callback: client max_int chain, server required" \
4509 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4510 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4511 key_file=data_files/dir-maxpath/09.key" \
4512 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004513 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004514 -S "X509 - A fatal error occurred"
4515
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004516# Tests for certificate selection based on SHA verson
4517
4518run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4519 "$P_SRV crt_file=data_files/server5.crt \
4520 key_file=data_files/server5.key \
4521 crt_file2=data_files/server5-sha1.crt \
4522 key_file2=data_files/server5.key" \
4523 "$P_CLI force_version=tls1_2" \
4524 0 \
4525 -c "signed using.*ECDSA with SHA256" \
4526 -C "signed using.*ECDSA with SHA1"
4527
4528run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4529 "$P_SRV crt_file=data_files/server5.crt \
4530 key_file=data_files/server5.key \
4531 crt_file2=data_files/server5-sha1.crt \
4532 key_file2=data_files/server5.key" \
4533 "$P_CLI force_version=tls1_1" \
4534 0 \
4535 -C "signed using.*ECDSA with SHA256" \
4536 -c "signed using.*ECDSA with SHA1"
4537
4538run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4539 "$P_SRV crt_file=data_files/server5.crt \
4540 key_file=data_files/server5.key \
4541 crt_file2=data_files/server5-sha1.crt \
4542 key_file2=data_files/server5.key" \
4543 "$P_CLI force_version=tls1" \
4544 0 \
4545 -C "signed using.*ECDSA with SHA256" \
4546 -c "signed using.*ECDSA with SHA1"
4547
4548run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4549 "$P_SRV crt_file=data_files/server5.crt \
4550 key_file=data_files/server5.key \
4551 crt_file2=data_files/server6.crt \
4552 key_file2=data_files/server6.key" \
4553 "$P_CLI force_version=tls1_1" \
4554 0 \
4555 -c "serial number.*09" \
4556 -c "signed using.*ECDSA with SHA256" \
4557 -C "signed using.*ECDSA with SHA1"
4558
4559run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4560 "$P_SRV crt_file=data_files/server6.crt \
4561 key_file=data_files/server6.key \
4562 crt_file2=data_files/server5.crt \
4563 key_file2=data_files/server5.key" \
4564 "$P_CLI force_version=tls1_1" \
4565 0 \
4566 -c "serial number.*0A" \
4567 -c "signed using.*ECDSA with SHA256" \
4568 -C "signed using.*ECDSA with SHA1"
4569
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004570# tests for SNI
4571
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004572run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004573 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004574 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004575 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004576 0 \
4577 -S "parse ServerName extension" \
4578 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4579 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004580
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004581run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004582 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004583 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004584 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004585 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004586 0 \
4587 -s "parse ServerName extension" \
4588 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4589 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004590
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004591run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004592 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004593 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004594 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004595 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004596 0 \
4597 -s "parse ServerName extension" \
4598 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4599 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004600
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004601run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004602 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004603 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004604 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004605 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004606 1 \
4607 -s "parse ServerName extension" \
4608 -s "ssl_sni_wrapper() returned" \
4609 -s "mbedtls_ssl_handshake returned" \
4610 -c "mbedtls_ssl_handshake returned" \
4611 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004612
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004613run_test "SNI: client auth no override: optional" \
4614 "$P_SRV debug_level=3 auth_mode=optional \
4615 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4616 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4617 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004618 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004619 -S "skip write certificate request" \
4620 -C "skip parse certificate request" \
4621 -c "got a certificate request" \
4622 -C "skip write certificate" \
4623 -C "skip write certificate verify" \
4624 -S "skip parse certificate verify"
4625
4626run_test "SNI: client auth override: none -> optional" \
4627 "$P_SRV debug_level=3 auth_mode=none \
4628 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4629 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4630 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004631 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004632 -S "skip write certificate request" \
4633 -C "skip parse certificate request" \
4634 -c "got a certificate request" \
4635 -C "skip write certificate" \
4636 -C "skip write certificate verify" \
4637 -S "skip parse certificate verify"
4638
4639run_test "SNI: client auth override: optional -> none" \
4640 "$P_SRV debug_level=3 auth_mode=optional \
4641 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4642 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4643 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004644 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004645 -s "skip write certificate request" \
4646 -C "skip parse certificate request" \
4647 -c "got no certificate request" \
4648 -c "skip write certificate" \
4649 -c "skip write certificate verify" \
4650 -s "skip parse certificate verify"
4651
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004652run_test "SNI: CA no override" \
4653 "$P_SRV debug_level=3 auth_mode=optional \
4654 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4655 ca_file=data_files/test-ca.crt \
4656 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4657 "$P_CLI debug_level=3 server_name=localhost \
4658 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4659 1 \
4660 -S "skip write certificate request" \
4661 -C "skip parse certificate request" \
4662 -c "got a certificate request" \
4663 -C "skip write certificate" \
4664 -C "skip write certificate verify" \
4665 -S "skip parse certificate verify" \
4666 -s "x509_verify_cert() returned" \
4667 -s "! The certificate is not correctly signed by the trusted CA" \
4668 -S "The certificate has been revoked (is on a CRL)"
4669
4670run_test "SNI: CA override" \
4671 "$P_SRV debug_level=3 auth_mode=optional \
4672 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4673 ca_file=data_files/test-ca.crt \
4674 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4675 "$P_CLI debug_level=3 server_name=localhost \
4676 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4677 0 \
4678 -S "skip write certificate request" \
4679 -C "skip parse certificate request" \
4680 -c "got a certificate request" \
4681 -C "skip write certificate" \
4682 -C "skip write certificate verify" \
4683 -S "skip parse certificate verify" \
4684 -S "x509_verify_cert() returned" \
4685 -S "! The certificate is not correctly signed by the trusted CA" \
4686 -S "The certificate has been revoked (is on a CRL)"
4687
4688run_test "SNI: CA override with CRL" \
4689 "$P_SRV debug_level=3 auth_mode=optional \
4690 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4691 ca_file=data_files/test-ca.crt \
4692 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4693 "$P_CLI debug_level=3 server_name=localhost \
4694 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4695 1 \
4696 -S "skip write certificate request" \
4697 -C "skip parse certificate request" \
4698 -c "got a certificate request" \
4699 -C "skip write certificate" \
4700 -C "skip write certificate verify" \
4701 -S "skip parse certificate verify" \
4702 -s "x509_verify_cert() returned" \
4703 -S "! The certificate is not correctly signed by the trusted CA" \
4704 -s "The certificate has been revoked (is on a CRL)"
4705
Andres AG1a834452016-12-07 10:01:30 +00004706# Tests for SNI and DTLS
4707
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004708run_test "SNI: DTLS, no SNI callback" \
4709 "$P_SRV debug_level=3 dtls=1 \
4710 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4711 "$P_CLI server_name=localhost dtls=1" \
4712 0 \
4713 -S "parse ServerName extension" \
4714 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4715 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4716
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004717run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004718 "$P_SRV debug_level=3 dtls=1 \
4719 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4720 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4721 "$P_CLI server_name=localhost dtls=1" \
4722 0 \
4723 -s "parse ServerName extension" \
4724 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4725 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4726
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004727run_test "SNI: DTLS, matching cert 2" \
4728 "$P_SRV debug_level=3 dtls=1 \
4729 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4730 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4731 "$P_CLI server_name=polarssl.example dtls=1" \
4732 0 \
4733 -s "parse ServerName extension" \
4734 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4735 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4736
4737run_test "SNI: DTLS, no matching cert" \
4738 "$P_SRV debug_level=3 dtls=1 \
4739 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4740 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4741 "$P_CLI server_name=nonesuch.example dtls=1" \
4742 1 \
4743 -s "parse ServerName extension" \
4744 -s "ssl_sni_wrapper() returned" \
4745 -s "mbedtls_ssl_handshake returned" \
4746 -c "mbedtls_ssl_handshake returned" \
4747 -c "SSL - A fatal alert message was received from our peer"
4748
4749run_test "SNI: DTLS, client auth no override: optional" \
4750 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4751 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4752 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4753 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4754 0 \
4755 -S "skip write certificate request" \
4756 -C "skip parse certificate request" \
4757 -c "got a certificate request" \
4758 -C "skip write certificate" \
4759 -C "skip write certificate verify" \
4760 -S "skip parse certificate verify"
4761
4762run_test "SNI: DTLS, client auth override: none -> optional" \
4763 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4764 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4765 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4766 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4767 0 \
4768 -S "skip write certificate request" \
4769 -C "skip parse certificate request" \
4770 -c "got a certificate request" \
4771 -C "skip write certificate" \
4772 -C "skip write certificate verify" \
4773 -S "skip parse certificate verify"
4774
4775run_test "SNI: DTLS, client auth override: optional -> none" \
4776 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4777 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4778 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4779 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4780 0 \
4781 -s "skip write certificate request" \
4782 -C "skip parse certificate request" \
4783 -c "got no certificate request" \
4784 -c "skip write certificate" \
4785 -c "skip write certificate verify" \
4786 -s "skip parse certificate verify"
4787
4788run_test "SNI: DTLS, CA no override" \
4789 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4790 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4791 ca_file=data_files/test-ca.crt \
4792 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4793 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4794 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4795 1 \
4796 -S "skip write certificate request" \
4797 -C "skip parse certificate request" \
4798 -c "got a certificate request" \
4799 -C "skip write certificate" \
4800 -C "skip write certificate verify" \
4801 -S "skip parse certificate verify" \
4802 -s "x509_verify_cert() returned" \
4803 -s "! The certificate is not correctly signed by the trusted CA" \
4804 -S "The certificate has been revoked (is on a CRL)"
4805
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004806run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004807 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4808 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4809 ca_file=data_files/test-ca.crt \
4810 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4811 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4812 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4813 0 \
4814 -S "skip write certificate request" \
4815 -C "skip parse certificate request" \
4816 -c "got a certificate request" \
4817 -C "skip write certificate" \
4818 -C "skip write certificate verify" \
4819 -S "skip parse certificate verify" \
4820 -S "x509_verify_cert() returned" \
4821 -S "! The certificate is not correctly signed by the trusted CA" \
4822 -S "The certificate has been revoked (is on a CRL)"
4823
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004824run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004825 "$P_SRV debug_level=3 auth_mode=optional \
4826 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4827 ca_file=data_files/test-ca.crt \
4828 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4829 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4830 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4831 1 \
4832 -S "skip write certificate request" \
4833 -C "skip parse certificate request" \
4834 -c "got a certificate request" \
4835 -C "skip write certificate" \
4836 -C "skip write certificate verify" \
4837 -S "skip parse certificate verify" \
4838 -s "x509_verify_cert() returned" \
4839 -S "! The certificate is not correctly signed by the trusted CA" \
4840 -s "The certificate has been revoked (is on a CRL)"
4841
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004842# Tests for non-blocking I/O: exercise a variety of handshake flows
4843
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004844run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004845 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4846 "$P_CLI nbio=2 tickets=0" \
4847 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004848 -S "mbedtls_ssl_handshake returned" \
4849 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004850 -c "Read from server: .* bytes read"
4851
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004852run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004853 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4854 "$P_CLI nbio=2 tickets=0" \
4855 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004856 -S "mbedtls_ssl_handshake returned" \
4857 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004858 -c "Read from server: .* bytes read"
4859
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004860run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004861 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4862 "$P_CLI nbio=2 tickets=1" \
4863 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004864 -S "mbedtls_ssl_handshake returned" \
4865 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004866 -c "Read from server: .* bytes read"
4867
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004868run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004869 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4870 "$P_CLI nbio=2 tickets=1" \
4871 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004872 -S "mbedtls_ssl_handshake returned" \
4873 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004874 -c "Read from server: .* bytes read"
4875
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004876run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004877 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4878 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4879 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004880 -S "mbedtls_ssl_handshake returned" \
4881 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004882 -c "Read from server: .* bytes read"
4883
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004884run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004885 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4886 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4887 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004888 -S "mbedtls_ssl_handshake returned" \
4889 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004890 -c "Read from server: .* bytes read"
4891
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004892run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004893 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4894 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4895 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004896 -S "mbedtls_ssl_handshake returned" \
4897 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004898 -c "Read from server: .* bytes read"
4899
Hanno Becker00076712017-11-15 16:39:08 +00004900# Tests for event-driven I/O: exercise a variety of handshake flows
4901
4902run_test "Event-driven I/O: basic handshake" \
4903 "$P_SRV event=1 tickets=0 auth_mode=none" \
4904 "$P_CLI event=1 tickets=0" \
4905 0 \
4906 -S "mbedtls_ssl_handshake returned" \
4907 -C "mbedtls_ssl_handshake returned" \
4908 -c "Read from server: .* bytes read"
4909
4910run_test "Event-driven I/O: client auth" \
4911 "$P_SRV event=1 tickets=0 auth_mode=required" \
4912 "$P_CLI event=1 tickets=0" \
4913 0 \
4914 -S "mbedtls_ssl_handshake returned" \
4915 -C "mbedtls_ssl_handshake returned" \
4916 -c "Read from server: .* bytes read"
4917
4918run_test "Event-driven I/O: ticket" \
4919 "$P_SRV event=1 tickets=1 auth_mode=none" \
4920 "$P_CLI event=1 tickets=1" \
4921 0 \
4922 -S "mbedtls_ssl_handshake returned" \
4923 -C "mbedtls_ssl_handshake returned" \
4924 -c "Read from server: .* bytes read"
4925
4926run_test "Event-driven I/O: ticket + client auth" \
4927 "$P_SRV event=1 tickets=1 auth_mode=required" \
4928 "$P_CLI event=1 tickets=1" \
4929 0 \
4930 -S "mbedtls_ssl_handshake returned" \
4931 -C "mbedtls_ssl_handshake returned" \
4932 -c "Read from server: .* bytes read"
4933
4934run_test "Event-driven I/O: ticket + client auth + resume" \
4935 "$P_SRV event=1 tickets=1 auth_mode=required" \
4936 "$P_CLI event=1 tickets=1 reconnect=1" \
4937 0 \
4938 -S "mbedtls_ssl_handshake returned" \
4939 -C "mbedtls_ssl_handshake returned" \
4940 -c "Read from server: .* bytes read"
4941
4942run_test "Event-driven I/O: ticket + resume" \
4943 "$P_SRV event=1 tickets=1 auth_mode=none" \
4944 "$P_CLI event=1 tickets=1 reconnect=1" \
4945 0 \
4946 -S "mbedtls_ssl_handshake returned" \
4947 -C "mbedtls_ssl_handshake returned" \
4948 -c "Read from server: .* bytes read"
4949
4950run_test "Event-driven I/O: session-id resume" \
4951 "$P_SRV event=1 tickets=0 auth_mode=none" \
4952 "$P_CLI event=1 tickets=0 reconnect=1" \
4953 0 \
4954 -S "mbedtls_ssl_handshake returned" \
4955 -C "mbedtls_ssl_handshake returned" \
4956 -c "Read from server: .* bytes read"
4957
Hanno Becker6a33f592018-03-13 11:38:46 +00004958run_test "Event-driven I/O, DTLS: basic handshake" \
4959 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4960 "$P_CLI dtls=1 event=1 tickets=0" \
4961 0 \
4962 -c "Read from server: .* bytes read"
4963
4964run_test "Event-driven I/O, DTLS: client auth" \
4965 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4966 "$P_CLI dtls=1 event=1 tickets=0" \
4967 0 \
4968 -c "Read from server: .* bytes read"
4969
4970run_test "Event-driven I/O, DTLS: ticket" \
4971 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4972 "$P_CLI dtls=1 event=1 tickets=1" \
4973 0 \
4974 -c "Read from server: .* bytes read"
4975
4976run_test "Event-driven I/O, DTLS: ticket + client auth" \
4977 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4978 "$P_CLI dtls=1 event=1 tickets=1" \
4979 0 \
4980 -c "Read from server: .* bytes read"
4981
4982run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4983 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004984 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004985 0 \
4986 -c "Read from server: .* bytes read"
4987
4988run_test "Event-driven I/O, DTLS: ticket + resume" \
4989 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004990 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004991 0 \
4992 -c "Read from server: .* bytes read"
4993
4994run_test "Event-driven I/O, DTLS: session-id resume" \
4995 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004996 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004997 0 \
4998 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004999
5000# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5001# During session resumption, the client will send its ApplicationData record
5002# within the same datagram as the Finished messages. In this situation, the
5003# server MUST NOT idle on the underlying transport after handshake completion,
5004# because the ApplicationData request has already been queued internally.
5005run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005006 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005007 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005008 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005009 0 \
5010 -c "Read from server: .* bytes read"
5011
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005012# Tests for version negotiation
5013
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005014run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005015 "$P_SRV" \
5016 "$P_CLI" \
5017 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005018 -S "mbedtls_ssl_handshake returned" \
5019 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005020 -s "Protocol is TLSv1.2" \
5021 -c "Protocol is TLSv1.2"
5022
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005023run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005024 "$P_SRV" \
5025 "$P_CLI max_version=tls1_1" \
5026 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005027 -S "mbedtls_ssl_handshake returned" \
5028 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005029 -s "Protocol is TLSv1.1" \
5030 -c "Protocol is TLSv1.1"
5031
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005032run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005033 "$P_SRV max_version=tls1_1" \
5034 "$P_CLI" \
5035 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005036 -S "mbedtls_ssl_handshake returned" \
5037 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005038 -s "Protocol is TLSv1.1" \
5039 -c "Protocol is TLSv1.1"
5040
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005041run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005042 "$P_SRV max_version=tls1_1" \
5043 "$P_CLI max_version=tls1_1" \
5044 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005045 -S "mbedtls_ssl_handshake returned" \
5046 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005047 -s "Protocol is TLSv1.1" \
5048 -c "Protocol is TLSv1.1"
5049
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005050run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005051 "$P_SRV min_version=tls1_1" \
5052 "$P_CLI max_version=tls1_1" \
5053 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005054 -S "mbedtls_ssl_handshake returned" \
5055 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005056 -s "Protocol is TLSv1.1" \
5057 -c "Protocol is TLSv1.1"
5058
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005059run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005060 "$P_SRV max_version=tls1_1" \
5061 "$P_CLI min_version=tls1_1" \
5062 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005063 -S "mbedtls_ssl_handshake returned" \
5064 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005065 -s "Protocol is TLSv1.1" \
5066 -c "Protocol is TLSv1.1"
5067
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005068run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005069 "$P_SRV max_version=tls1_1" \
5070 "$P_CLI min_version=tls1_2" \
5071 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005072 -s "mbedtls_ssl_handshake returned" \
5073 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005074 -c "SSL - Handshake protocol not within min/max boundaries"
5075
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005076run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005077 "$P_SRV min_version=tls1_2" \
5078 "$P_CLI max_version=tls1_1" \
5079 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005080 -s "mbedtls_ssl_handshake returned" \
5081 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005082 -s "SSL - Handshake protocol not within min/max boundaries"
5083
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005084# Tests for ALPN extension
5085
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005086run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005087 "$P_SRV debug_level=3" \
5088 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005089 0 \
5090 -C "client hello, adding alpn extension" \
5091 -S "found alpn extension" \
5092 -C "got an alert message, type: \\[2:120]" \
5093 -S "server hello, adding alpn extension" \
5094 -C "found alpn extension " \
5095 -C "Application Layer Protocol is" \
5096 -S "Application Layer Protocol is"
5097
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005098run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005099 "$P_SRV debug_level=3" \
5100 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005101 0 \
5102 -c "client hello, adding alpn extension" \
5103 -s "found alpn extension" \
5104 -C "got an alert message, type: \\[2:120]" \
5105 -S "server hello, adding alpn extension" \
5106 -C "found alpn extension " \
5107 -c "Application Layer Protocol is (none)" \
5108 -S "Application Layer Protocol is"
5109
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005110run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005111 "$P_SRV debug_level=3 alpn=abc,1234" \
5112 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005113 0 \
5114 -C "client hello, adding alpn extension" \
5115 -S "found alpn extension" \
5116 -C "got an alert message, type: \\[2:120]" \
5117 -S "server hello, adding alpn extension" \
5118 -C "found alpn extension " \
5119 -C "Application Layer Protocol is" \
5120 -s "Application Layer Protocol is (none)"
5121
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005122run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005123 "$P_SRV debug_level=3 alpn=abc,1234" \
5124 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005125 0 \
5126 -c "client hello, adding alpn extension" \
5127 -s "found alpn extension" \
5128 -C "got an alert message, type: \\[2:120]" \
5129 -s "server hello, adding alpn extension" \
5130 -c "found alpn extension" \
5131 -c "Application Layer Protocol is abc" \
5132 -s "Application Layer Protocol is abc"
5133
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005134run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005135 "$P_SRV debug_level=3 alpn=abc,1234" \
5136 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005137 0 \
5138 -c "client hello, adding alpn extension" \
5139 -s "found alpn extension" \
5140 -C "got an alert message, type: \\[2:120]" \
5141 -s "server hello, adding alpn extension" \
5142 -c "found alpn extension" \
5143 -c "Application Layer Protocol is abc" \
5144 -s "Application Layer Protocol is abc"
5145
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005146run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005147 "$P_SRV debug_level=3 alpn=abc,1234" \
5148 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005149 0 \
5150 -c "client hello, adding alpn extension" \
5151 -s "found alpn extension" \
5152 -C "got an alert message, type: \\[2:120]" \
5153 -s "server hello, adding alpn extension" \
5154 -c "found alpn extension" \
5155 -c "Application Layer Protocol is 1234" \
5156 -s "Application Layer Protocol is 1234"
5157
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005158run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005159 "$P_SRV debug_level=3 alpn=abc,123" \
5160 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005161 1 \
5162 -c "client hello, adding alpn extension" \
5163 -s "found alpn extension" \
5164 -c "got an alert message, type: \\[2:120]" \
5165 -S "server hello, adding alpn extension" \
5166 -C "found alpn extension" \
5167 -C "Application Layer Protocol is 1234" \
5168 -S "Application Layer Protocol is 1234"
5169
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005170
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005171# Tests for keyUsage in leaf certificates, part 1:
5172# server-side certificate/suite selection
5173
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005174run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005175 "$P_SRV key_file=data_files/server2.key \
5176 crt_file=data_files/server2.ku-ds.crt" \
5177 "$P_CLI" \
5178 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005179 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005180
5181
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005182run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005183 "$P_SRV key_file=data_files/server2.key \
5184 crt_file=data_files/server2.ku-ke.crt" \
5185 "$P_CLI" \
5186 0 \
5187 -c "Ciphersuite is TLS-RSA-WITH-"
5188
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005189run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005190 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005191 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005192 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005193 1 \
5194 -C "Ciphersuite is "
5195
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005196run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005197 "$P_SRV key_file=data_files/server5.key \
5198 crt_file=data_files/server5.ku-ds.crt" \
5199 "$P_CLI" \
5200 0 \
5201 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5202
5203
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005204run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005205 "$P_SRV key_file=data_files/server5.key \
5206 crt_file=data_files/server5.ku-ka.crt" \
5207 "$P_CLI" \
5208 0 \
5209 -c "Ciphersuite is TLS-ECDH-"
5210
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005211run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005212 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005213 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005214 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005215 1 \
5216 -C "Ciphersuite is "
5217
5218# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005219# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005220
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005221run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005222 "$O_SRV -key data_files/server2.key \
5223 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005224 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005225 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5226 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005227 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005228 -C "Processing of the Certificate handshake message failed" \
5229 -c "Ciphersuite is TLS-"
5230
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005231run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005232 "$O_SRV -key data_files/server2.key \
5233 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005234 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005235 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5236 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005237 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005238 -C "Processing of the Certificate handshake message failed" \
5239 -c "Ciphersuite is TLS-"
5240
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005241run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005242 "$O_SRV -key data_files/server2.key \
5243 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005244 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005245 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5246 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005247 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005248 -C "Processing of the Certificate handshake message failed" \
5249 -c "Ciphersuite is TLS-"
5250
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005251run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005252 "$O_SRV -key data_files/server2.key \
5253 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005254 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005255 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5256 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005257 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005258 -c "Processing of the Certificate handshake message failed" \
5259 -C "Ciphersuite is TLS-"
5260
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005261run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5262 "$O_SRV -key data_files/server2.key \
5263 -cert data_files/server2.ku-ke.crt" \
5264 "$P_CLI debug_level=1 auth_mode=optional \
5265 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5266 0 \
5267 -c "bad certificate (usage extensions)" \
5268 -C "Processing of the Certificate handshake message failed" \
5269 -c "Ciphersuite is TLS-" \
5270 -c "! Usage does not match the keyUsage extension"
5271
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005272run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005273 "$O_SRV -key data_files/server2.key \
5274 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005275 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005276 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5277 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005278 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005279 -C "Processing of the Certificate handshake message failed" \
5280 -c "Ciphersuite is TLS-"
5281
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005282run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005283 "$O_SRV -key data_files/server2.key \
5284 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005285 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005286 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5287 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005288 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005289 -c "Processing of the Certificate handshake message failed" \
5290 -C "Ciphersuite is TLS-"
5291
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005292run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5293 "$O_SRV -key data_files/server2.key \
5294 -cert data_files/server2.ku-ds.crt" \
5295 "$P_CLI debug_level=1 auth_mode=optional \
5296 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5297 0 \
5298 -c "bad certificate (usage extensions)" \
5299 -C "Processing of the Certificate handshake message failed" \
5300 -c "Ciphersuite is TLS-" \
5301 -c "! Usage does not match the keyUsage extension"
5302
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005303# Tests for keyUsage in leaf certificates, part 3:
5304# server-side checking of client cert
5305
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005306run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005307 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005308 "$O_CLI -key data_files/server2.key \
5309 -cert data_files/server2.ku-ds.crt" \
5310 0 \
5311 -S "bad certificate (usage extensions)" \
5312 -S "Processing of the Certificate handshake message failed"
5313
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005314run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005315 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005316 "$O_CLI -key data_files/server2.key \
5317 -cert data_files/server2.ku-ke.crt" \
5318 0 \
5319 -s "bad certificate (usage extensions)" \
5320 -S "Processing of the Certificate handshake message failed"
5321
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005322run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005323 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005324 "$O_CLI -key data_files/server2.key \
5325 -cert data_files/server2.ku-ke.crt" \
5326 1 \
5327 -s "bad certificate (usage extensions)" \
5328 -s "Processing of the Certificate handshake message failed"
5329
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005330run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005331 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005332 "$O_CLI -key data_files/server5.key \
5333 -cert data_files/server5.ku-ds.crt" \
5334 0 \
5335 -S "bad certificate (usage extensions)" \
5336 -S "Processing of the Certificate handshake message failed"
5337
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005338run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005339 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005340 "$O_CLI -key data_files/server5.key \
5341 -cert data_files/server5.ku-ka.crt" \
5342 0 \
5343 -s "bad certificate (usage extensions)" \
5344 -S "Processing of the Certificate handshake message failed"
5345
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005346# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5347
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005348run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005349 "$P_SRV key_file=data_files/server5.key \
5350 crt_file=data_files/server5.eku-srv.crt" \
5351 "$P_CLI" \
5352 0
5353
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005354run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005355 "$P_SRV key_file=data_files/server5.key \
5356 crt_file=data_files/server5.eku-srv.crt" \
5357 "$P_CLI" \
5358 0
5359
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005360run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005361 "$P_SRV key_file=data_files/server5.key \
5362 crt_file=data_files/server5.eku-cs_any.crt" \
5363 "$P_CLI" \
5364 0
5365
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005366run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005367 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005368 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005369 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005370 1
5371
5372# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5373
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005374run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005375 "$O_SRV -key data_files/server5.key \
5376 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005377 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005378 0 \
5379 -C "bad certificate (usage extensions)" \
5380 -C "Processing of the Certificate handshake message failed" \
5381 -c "Ciphersuite is TLS-"
5382
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005383run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005384 "$O_SRV -key data_files/server5.key \
5385 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005386 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005387 0 \
5388 -C "bad certificate (usage extensions)" \
5389 -C "Processing of the Certificate handshake message failed" \
5390 -c "Ciphersuite is TLS-"
5391
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005392run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005393 "$O_SRV -key data_files/server5.key \
5394 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005395 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005396 0 \
5397 -C "bad certificate (usage extensions)" \
5398 -C "Processing of the Certificate handshake message failed" \
5399 -c "Ciphersuite is TLS-"
5400
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005401run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005402 "$O_SRV -key data_files/server5.key \
5403 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005404 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005405 1 \
5406 -c "bad certificate (usage extensions)" \
5407 -c "Processing of the Certificate handshake message failed" \
5408 -C "Ciphersuite is TLS-"
5409
5410# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5411
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005412run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005413 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005414 "$O_CLI -key data_files/server5.key \
5415 -cert data_files/server5.eku-cli.crt" \
5416 0 \
5417 -S "bad certificate (usage extensions)" \
5418 -S "Processing of the Certificate handshake message failed"
5419
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005420run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005421 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005422 "$O_CLI -key data_files/server5.key \
5423 -cert data_files/server5.eku-srv_cli.crt" \
5424 0 \
5425 -S "bad certificate (usage extensions)" \
5426 -S "Processing of the Certificate handshake message failed"
5427
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005428run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005429 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005430 "$O_CLI -key data_files/server5.key \
5431 -cert data_files/server5.eku-cs_any.crt" \
5432 0 \
5433 -S "bad certificate (usage extensions)" \
5434 -S "Processing of the Certificate handshake message failed"
5435
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005436run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005437 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005438 "$O_CLI -key data_files/server5.key \
5439 -cert data_files/server5.eku-cs.crt" \
5440 0 \
5441 -s "bad certificate (usage extensions)" \
5442 -S "Processing of the Certificate handshake message failed"
5443
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005444run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005445 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005446 "$O_CLI -key data_files/server5.key \
5447 -cert data_files/server5.eku-cs.crt" \
5448 1 \
5449 -s "bad certificate (usage extensions)" \
5450 -s "Processing of the Certificate handshake message failed"
5451
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005452# Tests for DHM parameters loading
5453
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005454run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005455 "$P_SRV" \
5456 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5457 debug_level=3" \
5458 0 \
5459 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005460 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005461
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005462run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005463 "$P_SRV dhm_file=data_files/dhparams.pem" \
5464 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5465 debug_level=3" \
5466 0 \
5467 -c "value of 'DHM: P ' (1024 bits)" \
5468 -c "value of 'DHM: G ' (2 bits)"
5469
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005470# Tests for DHM client-side size checking
5471
5472run_test "DHM size: server default, client default, OK" \
5473 "$P_SRV" \
5474 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5475 debug_level=1" \
5476 0 \
5477 -C "DHM prime too short:"
5478
5479run_test "DHM size: server default, client 2048, OK" \
5480 "$P_SRV" \
5481 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5482 debug_level=1 dhmlen=2048" \
5483 0 \
5484 -C "DHM prime too short:"
5485
5486run_test "DHM size: server 1024, client default, OK" \
5487 "$P_SRV dhm_file=data_files/dhparams.pem" \
5488 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5489 debug_level=1" \
5490 0 \
5491 -C "DHM prime too short:"
5492
5493run_test "DHM size: server 1000, client default, rejected" \
5494 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5495 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5496 debug_level=1" \
5497 1 \
5498 -c "DHM prime too short:"
5499
5500run_test "DHM size: server default, client 2049, rejected" \
5501 "$P_SRV" \
5502 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5503 debug_level=1 dhmlen=2049" \
5504 1 \
5505 -c "DHM prime too short:"
5506
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005507# Tests for PSK callback
5508
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005509run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005510 "$P_SRV psk=abc123 psk_identity=foo" \
5511 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5512 psk_identity=foo psk=abc123" \
5513 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005514 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005515 -S "SSL - Unknown identity received" \
5516 -S "SSL - Verification of the message MAC failed"
5517
Hanno Beckerf7027512018-10-23 15:27:39 +01005518requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5519run_test "PSK callback: opaque psk on client, no callback" \
5520 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5521 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005522 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005523 0 \
5524 -c "skip PMS generation for opaque PSK"\
5525 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005526 -C "session hash for extended master secret"\
5527 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005528 -S "SSL - None of the common ciphersuites is usable" \
5529 -S "SSL - Unknown identity received" \
5530 -S "SSL - Verification of the message MAC failed"
5531
5532requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5533run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5534 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5535 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005536 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005537 0 \
5538 -c "skip PMS generation for opaque PSK"\
5539 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005540 -C "session hash for extended master secret"\
5541 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005542 -S "SSL - None of the common ciphersuites is usable" \
5543 -S "SSL - Unknown identity received" \
5544 -S "SSL - Verification of the message MAC failed"
5545
5546requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5547run_test "PSK callback: opaque psk on client, no callback, EMS" \
5548 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5549 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005550 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005551 0 \
5552 -c "skip PMS generation for opaque PSK"\
5553 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005554 -c "session hash for extended master secret"\
5555 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005556 -S "SSL - None of the common ciphersuites is usable" \
5557 -S "SSL - Unknown identity received" \
5558 -S "SSL - Verification of the message MAC failed"
5559
5560requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5561run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5562 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5563 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005564 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005565 0 \
5566 -c "skip PMS generation for opaque PSK"\
5567 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005568 -c "session hash for extended master secret"\
5569 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005570 -S "SSL - None of the common ciphersuites is usable" \
5571 -S "SSL - Unknown identity received" \
5572 -S "SSL - Verification of the message MAC failed"
5573
Hanno Becker28c79dc2018-10-26 13:15:08 +01005574requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5575run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005576 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005577 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5578 psk_identity=foo psk=abc123" \
5579 0 \
5580 -C "skip PMS generation for opaque PSK"\
5581 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005582 -C "session hash for extended master secret"\
5583 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005584 -S "SSL - None of the common ciphersuites is usable" \
5585 -S "SSL - Unknown identity received" \
5586 -S "SSL - Verification of the message MAC failed"
5587
5588requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5589run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005590 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005591 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5592 psk_identity=foo psk=abc123" \
5593 0 \
5594 -C "skip PMS generation for opaque PSK"\
5595 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005596 -C "session hash for extended master secret"\
5597 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005598 -S "SSL - None of the common ciphersuites is usable" \
5599 -S "SSL - Unknown identity received" \
5600 -S "SSL - Verification of the message MAC failed"
5601
5602requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5603run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005604 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005605 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5606 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5607 psk_identity=foo psk=abc123 extended_ms=1" \
5608 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005609 -c "session hash for extended master secret"\
5610 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005611 -C "skip PMS generation for opaque PSK"\
5612 -s "skip PMS generation for opaque PSK"\
5613 -S "SSL - None of the common ciphersuites is usable" \
5614 -S "SSL - Unknown identity received" \
5615 -S "SSL - Verification of the message MAC failed"
5616
5617requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5618run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005619 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005620 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5621 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5622 psk_identity=foo psk=abc123 extended_ms=1" \
5623 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005624 -c "session hash for extended master secret"\
5625 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005626 -C "skip PMS generation for opaque PSK"\
5627 -s "skip PMS generation for opaque PSK"\
5628 -S "SSL - None of the common ciphersuites is usable" \
5629 -S "SSL - Unknown identity received" \
5630 -S "SSL - Verification of the message MAC failed"
5631
5632requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5633run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005634 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005635 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5636 psk_identity=def psk=beef" \
5637 0 \
5638 -C "skip PMS generation for opaque PSK"\
5639 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005640 -C "session hash for extended master secret"\
5641 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005642 -S "SSL - None of the common ciphersuites is usable" \
5643 -S "SSL - Unknown identity received" \
5644 -S "SSL - Verification of the message MAC failed"
5645
5646requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5647run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005648 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005649 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5650 psk_identity=def psk=beef" \
5651 0 \
5652 -C "skip PMS generation for opaque PSK"\
5653 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005654 -C "session hash for extended master secret"\
5655 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005656 -S "SSL - None of the common ciphersuites is usable" \
5657 -S "SSL - Unknown identity received" \
5658 -S "SSL - Verification of the message MAC failed"
5659
5660requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5661run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005662 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005663 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5664 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5665 psk_identity=abc psk=dead extended_ms=1" \
5666 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005667 -c "session hash for extended master secret"\
5668 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005669 -C "skip PMS generation for opaque PSK"\
5670 -s "skip PMS generation for opaque PSK"\
5671 -S "SSL - None of the common ciphersuites is usable" \
5672 -S "SSL - Unknown identity received" \
5673 -S "SSL - Verification of the message MAC failed"
5674
5675requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5676run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005677 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005678 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5679 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5680 psk_identity=abc psk=dead extended_ms=1" \
5681 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005682 -c "session hash for extended master secret"\
5683 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005684 -C "skip PMS generation for opaque PSK"\
5685 -s "skip PMS generation for opaque PSK"\
5686 -S "SSL - None of the common ciphersuites is usable" \
5687 -S "SSL - Unknown identity received" \
5688 -S "SSL - Verification of the message MAC failed"
5689
5690requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5691run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005692 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005693 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5694 psk_identity=def psk=beef" \
5695 0 \
5696 -C "skip PMS generation for opaque PSK"\
5697 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005698 -C "session hash for extended master secret"\
5699 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005700 -S "SSL - None of the common ciphersuites is usable" \
5701 -S "SSL - Unknown identity received" \
5702 -S "SSL - Verification of the message MAC failed"
5703
5704requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5705run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005706 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005707 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5708 psk_identity=def psk=beef" \
5709 0 \
5710 -C "skip PMS generation for opaque PSK"\
5711 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005712 -C "session hash for extended master secret"\
5713 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005714 -S "SSL - None of the common ciphersuites is usable" \
5715 -S "SSL - Unknown identity received" \
5716 -S "SSL - Verification of the message MAC failed"
5717
5718requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5719run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005720 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005721 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5722 psk_identity=def psk=beef" \
5723 0 \
5724 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005725 -C "session hash for extended master secret"\
5726 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005727 -S "SSL - None of the common ciphersuites is usable" \
5728 -S "SSL - Unknown identity received" \
5729 -S "SSL - Verification of the message MAC failed"
5730
5731requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5732run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005733 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005734 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5735 psk_identity=def psk=beef" \
5736 0 \
5737 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005738 -C "session hash for extended master secret"\
5739 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005740 -S "SSL - None of the common ciphersuites is usable" \
5741 -S "SSL - Unknown identity received" \
5742 -S "SSL - Verification of the message MAC failed"
5743
5744requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5745run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005746 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005747 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5748 psk_identity=def psk=beef" \
5749 1 \
5750 -s "SSL - Verification of the message MAC failed"
5751
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005752run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005753 "$P_SRV" \
5754 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5755 psk_identity=foo psk=abc123" \
5756 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005757 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005758 -S "SSL - Unknown identity received" \
5759 -S "SSL - Verification of the message MAC failed"
5760
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005761run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005762 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5763 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5764 psk_identity=foo psk=abc123" \
5765 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005766 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005767 -s "SSL - Unknown identity received" \
5768 -S "SSL - Verification of the message MAC failed"
5769
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005770run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005771 "$P_SRV psk_list=abc,dead,def,beef" \
5772 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5773 psk_identity=abc psk=dead" \
5774 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005775 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005776 -S "SSL - Unknown identity received" \
5777 -S "SSL - Verification of the message MAC failed"
5778
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005779run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005780 "$P_SRV psk_list=abc,dead,def,beef" \
5781 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5782 psk_identity=def psk=beef" \
5783 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005784 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005785 -S "SSL - Unknown identity received" \
5786 -S "SSL - Verification of the message MAC failed"
5787
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005788run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005789 "$P_SRV psk_list=abc,dead,def,beef" \
5790 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5791 psk_identity=ghi psk=beef" \
5792 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005793 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005794 -s "SSL - Unknown identity received" \
5795 -S "SSL - Verification of the message MAC failed"
5796
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005797run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005798 "$P_SRV psk_list=abc,dead,def,beef" \
5799 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5800 psk_identity=abc psk=beef" \
5801 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005802 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005803 -S "SSL - Unknown identity received" \
5804 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005805
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005806# Tests for EC J-PAKE
5807
Hanno Beckerfa452c42020-08-14 15:42:49 +01005808requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005809run_test "ECJPAKE: client not configured" \
5810 "$P_SRV debug_level=3" \
5811 "$P_CLI debug_level=3" \
5812 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005813 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005814 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005815 -S "found ecjpake kkpp extension" \
5816 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005817 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005818 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005819 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005820 -S "None of the common ciphersuites is usable"
5821
Hanno Beckerfa452c42020-08-14 15:42:49 +01005822requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005823run_test "ECJPAKE: server not configured" \
5824 "$P_SRV debug_level=3" \
5825 "$P_CLI debug_level=3 ecjpake_pw=bla \
5826 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5827 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005828 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005829 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005830 -s "found ecjpake kkpp extension" \
5831 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005832 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005833 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005834 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005835 -s "None of the common ciphersuites is usable"
5836
Hanno Beckerfa452c42020-08-14 15:42:49 +01005837requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005838run_test "ECJPAKE: working, TLS" \
5839 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5840 "$P_CLI debug_level=3 ecjpake_pw=bla \
5841 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005842 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005843 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005844 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005845 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005846 -s "found ecjpake kkpp extension" \
5847 -S "skip ecjpake kkpp extension" \
5848 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005849 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005850 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005851 -S "None of the common ciphersuites is usable" \
5852 -S "SSL - Verification of the message MAC failed"
5853
Janos Follath74537a62016-09-02 13:45:28 +01005854server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005855requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005856run_test "ECJPAKE: password mismatch, TLS" \
5857 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5858 "$P_CLI debug_level=3 ecjpake_pw=bad \
5859 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5860 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005861 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005862 -s "SSL - Verification of the message MAC failed"
5863
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005864requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005865run_test "ECJPAKE: working, DTLS" \
5866 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5867 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5868 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5869 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005870 -c "re-using cached ecjpake parameters" \
5871 -S "SSL - Verification of the message MAC failed"
5872
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005873requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005874run_test "ECJPAKE: working, DTLS, no cookie" \
5875 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5876 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5877 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5878 0 \
5879 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005880 -S "SSL - Verification of the message MAC failed"
5881
Janos Follath74537a62016-09-02 13:45:28 +01005882server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005883requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005884run_test "ECJPAKE: password mismatch, DTLS" \
5885 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5886 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5887 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5888 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005889 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005890 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005891
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005892# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005893requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005894run_test "ECJPAKE: working, DTLS, nolog" \
5895 "$P_SRV dtls=1 ecjpake_pw=bla" \
5896 "$P_CLI dtls=1 ecjpake_pw=bla \
5897 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5898 0
5899
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005900# Tests for ciphersuites per version
5901
Janos Follathe2681a42016-03-07 15:57:05 +00005902requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005903requires_config_enabled MBEDTLS_CAMELLIA_C
5904requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005905run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005906 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005907 "$P_CLI force_version=ssl3" \
5908 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005909 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005910
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
5912requires_config_enabled MBEDTLS_CAMELLIA_C
5913requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005914run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005915 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005916 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005917 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005918 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005919
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005920requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5921requires_config_enabled MBEDTLS_CAMELLIA_C
5922requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005923run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005924 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005925 "$P_CLI force_version=tls1_1" \
5926 0 \
5927 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
5928
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5930requires_config_enabled MBEDTLS_CAMELLIA_C
5931requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005932run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005933 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005934 "$P_CLI force_version=tls1_2" \
5935 0 \
5936 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
5937
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005938# Test for ClientHello without extensions
5939
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005940requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01005941run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01005942 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005943 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005944 0 \
5945 -s "dumping 'client hello extensions' (0 bytes)"
5946
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005947# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005948
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005949run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005950 "$P_SRV" \
5951 "$P_CLI request_size=100" \
5952 0 \
5953 -s "Read from client: 100 bytes read$"
5954
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005955run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005956 "$P_SRV" \
5957 "$P_CLI request_size=500" \
5958 0 \
5959 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005960
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005961# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005962
Janos Follathe2681a42016-03-07 15:57:05 +00005963requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005964run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01005965 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005966 "$P_CLI request_size=1 force_version=ssl3 \
5967 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5968 0 \
5969 -s "Read from client: 1 bytes read"
5970
Janos Follathe2681a42016-03-07 15:57:05 +00005971requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005972run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005973 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005974 "$P_CLI request_size=1 force_version=ssl3 \
5975 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5976 0 \
5977 -s "Read from client: 1 bytes read"
5978
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005979run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005980 "$P_SRV" \
5981 "$P_CLI request_size=1 force_version=tls1 \
5982 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5983 0 \
5984 -s "Read from client: 1 bytes read"
5985
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005986run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005987 "$P_SRV" \
5988 "$P_CLI request_size=1 force_version=tls1 etm=0 \
5989 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5990 0 \
5991 -s "Read from client: 1 bytes read"
5992
Hanno Becker32c55012017-11-10 08:42:54 +00005993requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005994run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005995 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005996 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005997 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005998 0 \
5999 -s "Read from client: 1 bytes read"
6000
Hanno Becker32c55012017-11-10 08:42:54 +00006001requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006002run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006003 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006004 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006005 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006006 0 \
6007 -s "Read from client: 1 bytes read"
6008
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006009run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006010 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006011 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00006012 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6013 0 \
6014 -s "Read from client: 1 bytes read"
6015
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006016run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006017 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6018 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006019 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006020 0 \
6021 -s "Read from client: 1 bytes read"
6022
6023requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006024run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006025 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006026 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006027 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006028 0 \
6029 -s "Read from client: 1 bytes read"
6030
Hanno Becker8501f982017-11-10 08:59:04 +00006031requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006032run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006033 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6034 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6035 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006036 0 \
6037 -s "Read from client: 1 bytes read"
6038
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006039run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006040 "$P_SRV" \
6041 "$P_CLI request_size=1 force_version=tls1_1 \
6042 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6043 0 \
6044 -s "Read from client: 1 bytes read"
6045
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006046run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006047 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006048 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006049 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006050 0 \
6051 -s "Read from client: 1 bytes read"
6052
6053requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006054run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006055 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006056 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006057 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006058 0 \
6059 -s "Read from client: 1 bytes read"
6060
6061requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006062run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006063 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006064 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006065 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006066 0 \
6067 -s "Read from client: 1 bytes read"
6068
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006069run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006070 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006071 "$P_CLI request_size=1 force_version=tls1_1 \
6072 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6073 0 \
6074 -s "Read from client: 1 bytes read"
6075
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006076run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006077 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006078 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006079 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006080 0 \
6081 -s "Read from client: 1 bytes read"
6082
Hanno Becker8501f982017-11-10 08:59:04 +00006083requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006084run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006085 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006086 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006087 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006088 0 \
6089 -s "Read from client: 1 bytes read"
6090
Hanno Becker32c55012017-11-10 08:42:54 +00006091requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006092run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006093 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006094 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006095 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006096 0 \
6097 -s "Read from client: 1 bytes read"
6098
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006099run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006100 "$P_SRV" \
6101 "$P_CLI request_size=1 force_version=tls1_2 \
6102 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6103 0 \
6104 -s "Read from client: 1 bytes read"
6105
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006106run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006107 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006108 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006109 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006110 0 \
6111 -s "Read from client: 1 bytes read"
6112
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006113run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006114 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006115 "$P_CLI request_size=1 force_version=tls1_2 \
6116 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006117 0 \
6118 -s "Read from client: 1 bytes read"
6119
Hanno Becker32c55012017-11-10 08:42:54 +00006120requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006121run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006122 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006123 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006124 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006125 0 \
6126 -s "Read from client: 1 bytes read"
6127
Hanno Becker8501f982017-11-10 08:59:04 +00006128requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006129run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006130 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006131 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006132 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006133 0 \
6134 -s "Read from client: 1 bytes read"
6135
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006136run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006137 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006138 "$P_CLI request_size=1 force_version=tls1_2 \
6139 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6140 0 \
6141 -s "Read from client: 1 bytes read"
6142
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006143run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006144 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006145 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006146 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006147 0 \
6148 -s "Read from client: 1 bytes read"
6149
Hanno Becker32c55012017-11-10 08:42:54 +00006150requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006151run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006152 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006153 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006154 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006155 0 \
6156 -s "Read from client: 1 bytes read"
6157
Hanno Becker8501f982017-11-10 08:59:04 +00006158requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006159run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006160 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006161 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006162 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006163 0 \
6164 -s "Read from client: 1 bytes read"
6165
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006166run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006167 "$P_SRV" \
6168 "$P_CLI request_size=1 force_version=tls1_2 \
6169 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6170 0 \
6171 -s "Read from client: 1 bytes read"
6172
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006173run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006174 "$P_SRV" \
6175 "$P_CLI request_size=1 force_version=tls1_2 \
6176 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6177 0 \
6178 -s "Read from client: 1 bytes read"
6179
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006180# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006181
6182requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006183run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006184 "$P_SRV dtls=1 force_version=dtls1" \
6185 "$P_CLI dtls=1 request_size=1 \
6186 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6187 0 \
6188 -s "Read from client: 1 bytes read"
6189
6190requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006191run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006192 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6193 "$P_CLI dtls=1 request_size=1 \
6194 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6195 0 \
6196 -s "Read from client: 1 bytes read"
6197
6198requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6199requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006200run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006201 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6202 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006203 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6204 0 \
6205 -s "Read from client: 1 bytes read"
6206
6207requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6208requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006209run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006210 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006211 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006212 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006213 0 \
6214 -s "Read from client: 1 bytes read"
6215
6216requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006217run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00006218 "$P_SRV dtls=1 force_version=dtls1_2" \
6219 "$P_CLI dtls=1 request_size=1 \
6220 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6221 0 \
6222 -s "Read from client: 1 bytes read"
6223
6224requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006225run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006226 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006227 "$P_CLI dtls=1 request_size=1 \
6228 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6229 0 \
6230 -s "Read from client: 1 bytes read"
6231
6232requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6233requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006234run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006235 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006236 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006237 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006238 0 \
6239 -s "Read from client: 1 bytes read"
6240
6241requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6242requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006243run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006244 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006245 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006246 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006247 0 \
6248 -s "Read from client: 1 bytes read"
6249
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006250# Tests for small server packets
6251
6252requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6253run_test "Small server packet SSLv3 BlockCipher" \
6254 "$P_SRV response_size=1 min_version=ssl3" \
6255 "$P_CLI force_version=ssl3 \
6256 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6257 0 \
6258 -c "Read from server: 1 bytes read"
6259
6260requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6261run_test "Small server packet SSLv3 StreamCipher" \
6262 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6263 "$P_CLI force_version=ssl3 \
6264 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6265 0 \
6266 -c "Read from server: 1 bytes read"
6267
6268run_test "Small server packet TLS 1.0 BlockCipher" \
6269 "$P_SRV response_size=1" \
6270 "$P_CLI force_version=tls1 \
6271 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6272 0 \
6273 -c "Read from server: 1 bytes read"
6274
6275run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6276 "$P_SRV response_size=1" \
6277 "$P_CLI force_version=tls1 etm=0 \
6278 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6279 0 \
6280 -c "Read from server: 1 bytes read"
6281
6282requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6283run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6284 "$P_SRV response_size=1 trunc_hmac=1" \
6285 "$P_CLI force_version=tls1 \
6286 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6287 0 \
6288 -c "Read from server: 1 bytes read"
6289
6290requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6291run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6292 "$P_SRV response_size=1 trunc_hmac=1" \
6293 "$P_CLI force_version=tls1 \
6294 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6295 0 \
6296 -c "Read from server: 1 bytes read"
6297
6298run_test "Small server packet TLS 1.0 StreamCipher" \
6299 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6300 "$P_CLI force_version=tls1 \
6301 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6302 0 \
6303 -c "Read from server: 1 bytes read"
6304
6305run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6306 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6307 "$P_CLI force_version=tls1 \
6308 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6309 0 \
6310 -c "Read from server: 1 bytes read"
6311
6312requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6313run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6314 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6315 "$P_CLI force_version=tls1 \
6316 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6317 0 \
6318 -c "Read from server: 1 bytes read"
6319
6320requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6321run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6322 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6323 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6324 trunc_hmac=1 etm=0" \
6325 0 \
6326 -c "Read from server: 1 bytes read"
6327
6328run_test "Small server packet TLS 1.1 BlockCipher" \
6329 "$P_SRV response_size=1" \
6330 "$P_CLI force_version=tls1_1 \
6331 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6332 0 \
6333 -c "Read from server: 1 bytes read"
6334
6335run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6336 "$P_SRV response_size=1" \
6337 "$P_CLI force_version=tls1_1 \
6338 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6339 0 \
6340 -c "Read from server: 1 bytes read"
6341
6342requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6343run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6344 "$P_SRV response_size=1 trunc_hmac=1" \
6345 "$P_CLI force_version=tls1_1 \
6346 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6347 0 \
6348 -c "Read from server: 1 bytes read"
6349
6350requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6351run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6352 "$P_SRV response_size=1 trunc_hmac=1" \
6353 "$P_CLI force_version=tls1_1 \
6354 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6355 0 \
6356 -c "Read from server: 1 bytes read"
6357
6358run_test "Small server packet TLS 1.1 StreamCipher" \
6359 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6360 "$P_CLI force_version=tls1_1 \
6361 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6362 0 \
6363 -c "Read from server: 1 bytes read"
6364
6365run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6366 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6367 "$P_CLI force_version=tls1_1 \
6368 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6369 0 \
6370 -c "Read from server: 1 bytes read"
6371
6372requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6373run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6374 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6375 "$P_CLI force_version=tls1_1 \
6376 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6377 0 \
6378 -c "Read from server: 1 bytes read"
6379
6380requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6381run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6382 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6383 "$P_CLI force_version=tls1_1 \
6384 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6385 0 \
6386 -c "Read from server: 1 bytes read"
6387
6388run_test "Small server packet TLS 1.2 BlockCipher" \
6389 "$P_SRV response_size=1" \
6390 "$P_CLI force_version=tls1_2 \
6391 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6392 0 \
6393 -c "Read from server: 1 bytes read"
6394
6395run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6396 "$P_SRV response_size=1" \
6397 "$P_CLI force_version=tls1_2 \
6398 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6399 0 \
6400 -c "Read from server: 1 bytes read"
6401
6402run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6403 "$P_SRV response_size=1" \
6404 "$P_CLI force_version=tls1_2 \
6405 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6406 0 \
6407 -c "Read from server: 1 bytes read"
6408
6409requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6410run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6411 "$P_SRV response_size=1 trunc_hmac=1" \
6412 "$P_CLI force_version=tls1_2 \
6413 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6414 0 \
6415 -c "Read from server: 1 bytes read"
6416
6417requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6418run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6419 "$P_SRV response_size=1 trunc_hmac=1" \
6420 "$P_CLI force_version=tls1_2 \
6421 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6422 0 \
6423 -c "Read from server: 1 bytes read"
6424
6425run_test "Small server packet TLS 1.2 StreamCipher" \
6426 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6427 "$P_CLI force_version=tls1_2 \
6428 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6429 0 \
6430 -c "Read from server: 1 bytes read"
6431
6432run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
6433 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6434 "$P_CLI force_version=tls1_2 \
6435 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6436 0 \
6437 -c "Read from server: 1 bytes read"
6438
6439requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6440run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
6441 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6442 "$P_CLI force_version=tls1_2 \
6443 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6444 0 \
6445 -c "Read from server: 1 bytes read"
6446
6447requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6448run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6449 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6450 "$P_CLI force_version=tls1_2 \
6451 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6452 0 \
6453 -c "Read from server: 1 bytes read"
6454
6455run_test "Small server packet TLS 1.2 AEAD" \
6456 "$P_SRV response_size=1" \
6457 "$P_CLI force_version=tls1_2 \
6458 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6459 0 \
6460 -c "Read from server: 1 bytes read"
6461
6462run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6463 "$P_SRV response_size=1" \
6464 "$P_CLI force_version=tls1_2 \
6465 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6466 0 \
6467 -c "Read from server: 1 bytes read"
6468
6469# Tests for small server packets in DTLS
6470
6471requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6472run_test "Small server packet DTLS 1.0" \
6473 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
6474 "$P_CLI dtls=1 \
6475 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6476 0 \
6477 -c "Read from server: 1 bytes read"
6478
6479requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6480run_test "Small server packet DTLS 1.0, without EtM" \
6481 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6482 "$P_CLI dtls=1 \
6483 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6484 0 \
6485 -c "Read from server: 1 bytes read"
6486
6487requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6488requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6489run_test "Small server packet DTLS 1.0, truncated hmac" \
6490 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6491 "$P_CLI dtls=1 trunc_hmac=1 \
6492 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6493 0 \
6494 -c "Read from server: 1 bytes read"
6495
6496requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6497requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6498run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6499 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6500 "$P_CLI dtls=1 \
6501 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6502 0 \
6503 -c "Read from server: 1 bytes read"
6504
6505requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6506run_test "Small server packet DTLS 1.2" \
6507 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
6508 "$P_CLI dtls=1 \
6509 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6510 0 \
6511 -c "Read from server: 1 bytes read"
6512
6513requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6514run_test "Small server packet DTLS 1.2, without EtM" \
6515 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
6516 "$P_CLI dtls=1 \
6517 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6518 0 \
6519 -c "Read from server: 1 bytes read"
6520
6521requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6522requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6523run_test "Small server packet DTLS 1.2, truncated hmac" \
6524 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
6525 "$P_CLI dtls=1 \
6526 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6527 0 \
6528 -c "Read from server: 1 bytes read"
6529
6530requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6531requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6532run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
6533 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
6534 "$P_CLI dtls=1 \
6535 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6536 0 \
6537 -c "Read from server: 1 bytes read"
6538
Janos Follath00efff72016-05-06 13:48:23 +01006539# A test for extensions in SSLv3
6540
6541requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6542run_test "SSLv3 with extensions, server side" \
6543 "$P_SRV min_version=ssl3 debug_level=3" \
6544 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
6545 0 \
6546 -S "dumping 'client hello extensions'" \
6547 -S "server hello, total extension length:"
6548
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006549# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006550
Angus Grattonc4dd0732018-04-11 16:28:39 +10006551# How many fragments do we expect to write $1 bytes?
6552fragments_for_write() {
6553 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6554}
6555
Janos Follathe2681a42016-03-07 15:57:05 +00006556requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006557run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006558 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006559 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006560 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6561 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006562 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6563 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006564
Janos Follathe2681a42016-03-07 15:57:05 +00006565requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006566run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006567 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006568 "$P_CLI request_size=16384 force_version=ssl3 \
6569 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6570 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006571 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6572 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006573
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006574run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006575 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006576 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006577 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6578 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006579 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6580 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006581
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006582run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006583 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006584 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
6585 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6586 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006587 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006588
Hanno Becker32c55012017-11-10 08:42:54 +00006589requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006590run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006591 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006592 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006593 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006594 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006595 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6596 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006597
Hanno Becker32c55012017-11-10 08:42:54 +00006598requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006599run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006600 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006601 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006602 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006603 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006604 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006605
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006606run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006607 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006608 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006609 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6610 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006611 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006612
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006613run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006614 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6615 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006616 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006617 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006618 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006619
6620requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006621run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006622 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006623 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006624 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006625 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006626 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006627
Hanno Becker278fc7a2017-11-10 09:16:28 +00006628requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006629run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006630 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006631 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006632 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006633 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006634 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6635 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006636
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006637run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006638 "$P_SRV" \
6639 "$P_CLI request_size=16384 force_version=tls1_1 \
6640 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6641 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006642 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6643 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006644
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006645run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006646 "$P_SRV" \
6647 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6648 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006649 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006650 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006651
Hanno Becker32c55012017-11-10 08:42:54 +00006652requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006653run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006654 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006655 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006656 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006657 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006658 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006659
Hanno Becker32c55012017-11-10 08:42:54 +00006660requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006661run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006662 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006663 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006664 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006665 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006666 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006667
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006668run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006669 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6670 "$P_CLI request_size=16384 force_version=tls1_1 \
6671 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6672 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006673 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6674 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006675
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006676run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006677 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006678 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006679 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006680 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006681 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6682 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006683
Hanno Becker278fc7a2017-11-10 09:16:28 +00006684requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006685run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006686 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006687 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006688 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006689 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006690 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006691
Hanno Becker278fc7a2017-11-10 09:16:28 +00006692requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006693run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006694 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006695 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006696 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006697 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006698 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6699 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006700
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006701run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006702 "$P_SRV" \
6703 "$P_CLI request_size=16384 force_version=tls1_2 \
6704 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6705 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006706 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6707 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006708
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006709run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006710 "$P_SRV" \
6711 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
6712 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6713 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006714 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006715
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006716run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006717 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006718 "$P_CLI request_size=16384 force_version=tls1_2 \
6719 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006720 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006721 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6722 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006723
Hanno Becker32c55012017-11-10 08:42:54 +00006724requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006725run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006726 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006727 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006728 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006729 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006730 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006731
Hanno Becker278fc7a2017-11-10 09:16:28 +00006732requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006733run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006734 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006735 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006736 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006737 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006738 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6739 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006740
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006741run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006742 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006743 "$P_CLI request_size=16384 force_version=tls1_2 \
6744 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6745 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006746 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6747 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006748
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006749run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006750 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006751 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006752 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6753 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006754 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006755
Hanno Becker32c55012017-11-10 08:42:54 +00006756requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006757run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006758 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006759 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006760 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006761 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006762 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006763
Hanno Becker278fc7a2017-11-10 09:16:28 +00006764requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006765run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006766 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006767 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006768 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006769 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006770 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6771 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006772
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006773run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006774 "$P_SRV" \
6775 "$P_CLI request_size=16384 force_version=tls1_2 \
6776 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6777 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006778 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6779 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006780
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006781run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006782 "$P_SRV" \
6783 "$P_CLI request_size=16384 force_version=tls1_2 \
6784 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6785 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006786 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6787 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006788
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006789# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006790requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6791run_test "Large server packet SSLv3 StreamCipher" \
6792 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6793 "$P_CLI force_version=ssl3 \
6794 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6795 0 \
6796 -c "Read from server: 16384 bytes read"
6797
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04006798# Checking next 4 tests logs for 1n-1 split against BEAST too
6799requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6800run_test "Large server packet SSLv3 BlockCipher" \
6801 "$P_SRV response_size=16384 min_version=ssl3" \
6802 "$P_CLI force_version=ssl3 recsplit=0 \
6803 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6804 0 \
6805 -c "Read from server: 1 bytes read"\
6806 -c "16383 bytes read"\
6807 -C "Read from server: 16384 bytes read"
6808
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006809run_test "Large server packet TLS 1.0 BlockCipher" \
6810 "$P_SRV response_size=16384" \
6811 "$P_CLI force_version=tls1 recsplit=0 \
6812 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6813 0 \
6814 -c "Read from server: 1 bytes read"\
6815 -c "16383 bytes read"\
6816 -C "Read from server: 16384 bytes read"
6817
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006818run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
6819 "$P_SRV response_size=16384" \
6820 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
6821 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6822 0 \
6823 -c "Read from server: 1 bytes read"\
6824 -c "16383 bytes read"\
6825 -C "Read from server: 16384 bytes read"
6826
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006827requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6828run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
6829 "$P_SRV response_size=16384" \
6830 "$P_CLI force_version=tls1 recsplit=0 \
6831 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6832 trunc_hmac=1" \
6833 0 \
6834 -c "Read from server: 1 bytes read"\
6835 -c "16383 bytes read"\
6836 -C "Read from server: 16384 bytes read"
6837
6838requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6839run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
6840 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6841 "$P_CLI force_version=tls1 \
6842 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6843 trunc_hmac=1" \
6844 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006845 -s "16384 bytes written in 1 fragments" \
6846 -c "Read from server: 16384 bytes read"
6847
6848run_test "Large server packet TLS 1.0 StreamCipher" \
6849 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6850 "$P_CLI force_version=tls1 \
6851 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6852 0 \
6853 -s "16384 bytes written in 1 fragments" \
6854 -c "Read from server: 16384 bytes read"
6855
6856run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
6857 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6858 "$P_CLI force_version=tls1 \
6859 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6860 0 \
6861 -s "16384 bytes written in 1 fragments" \
6862 -c "Read from server: 16384 bytes read"
6863
6864requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6865run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
6866 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6867 "$P_CLI force_version=tls1 \
6868 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6869 0 \
6870 -s "16384 bytes written in 1 fragments" \
6871 -c "Read from server: 16384 bytes read"
6872
6873requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6874run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6875 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6876 "$P_CLI force_version=tls1 \
6877 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6878 0 \
6879 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006880 -c "Read from server: 16384 bytes read"
6881
6882run_test "Large server packet TLS 1.1 BlockCipher" \
6883 "$P_SRV response_size=16384" \
6884 "$P_CLI force_version=tls1_1 \
6885 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6886 0 \
6887 -c "Read from server: 16384 bytes read"
6888
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006889run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
6890 "$P_SRV response_size=16384" \
6891 "$P_CLI force_version=tls1_1 etm=0 \
6892 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006893 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006894 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006895 -c "Read from server: 16384 bytes read"
6896
6897requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6898run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
6899 "$P_SRV response_size=16384" \
6900 "$P_CLI force_version=tls1_1 \
6901 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6902 trunc_hmac=1" \
6903 0 \
6904 -c "Read from server: 16384 bytes read"
6905
6906requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006907run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6908 "$P_SRV response_size=16384 trunc_hmac=1" \
6909 "$P_CLI force_version=tls1_1 \
6910 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6911 0 \
6912 -s "16384 bytes written in 1 fragments" \
6913 -c "Read from server: 16384 bytes read"
6914
6915run_test "Large server packet TLS 1.1 StreamCipher" \
6916 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6917 "$P_CLI force_version=tls1_1 \
6918 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6919 0 \
6920 -c "Read from server: 16384 bytes read"
6921
6922run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
6923 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6924 "$P_CLI force_version=tls1_1 \
6925 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6926 0 \
6927 -s "16384 bytes written in 1 fragments" \
6928 -c "Read from server: 16384 bytes read"
6929
6930requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006931run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
6932 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6933 "$P_CLI force_version=tls1_1 \
6934 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6935 trunc_hmac=1" \
6936 0 \
6937 -c "Read from server: 16384 bytes read"
6938
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006939run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6940 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6941 "$P_CLI force_version=tls1_1 \
6942 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6943 0 \
6944 -s "16384 bytes written in 1 fragments" \
6945 -c "Read from server: 16384 bytes read"
6946
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006947run_test "Large server packet TLS 1.2 BlockCipher" \
6948 "$P_SRV response_size=16384" \
6949 "$P_CLI force_version=tls1_2 \
6950 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6951 0 \
6952 -c "Read from server: 16384 bytes read"
6953
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006954run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
6955 "$P_SRV response_size=16384" \
6956 "$P_CLI force_version=tls1_2 etm=0 \
6957 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6958 0 \
6959 -s "16384 bytes written in 1 fragments" \
6960 -c "Read from server: 16384 bytes read"
6961
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006962run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
6963 "$P_SRV response_size=16384" \
6964 "$P_CLI force_version=tls1_2 \
6965 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6966 0 \
6967 -c "Read from server: 16384 bytes read"
6968
6969requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6970run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
6971 "$P_SRV response_size=16384" \
6972 "$P_CLI force_version=tls1_2 \
6973 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6974 trunc_hmac=1" \
6975 0 \
6976 -c "Read from server: 16384 bytes read"
6977
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006978run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6979 "$P_SRV response_size=16384 trunc_hmac=1" \
6980 "$P_CLI force_version=tls1_2 \
6981 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6982 0 \
6983 -s "16384 bytes written in 1 fragments" \
6984 -c "Read from server: 16384 bytes read"
6985
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006986run_test "Large server packet TLS 1.2 StreamCipher" \
6987 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6988 "$P_CLI force_version=tls1_2 \
6989 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6990 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006991 -s "16384 bytes written in 1 fragments" \
6992 -c "Read from server: 16384 bytes read"
6993
6994run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
6995 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6996 "$P_CLI force_version=tls1_2 \
6997 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6998 0 \
6999 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007000 -c "Read from server: 16384 bytes read"
7001
7002requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7003run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
7004 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
7005 "$P_CLI force_version=tls1_2 \
7006 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
7007 trunc_hmac=1" \
7008 0 \
7009 -c "Read from server: 16384 bytes read"
7010
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007011requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
7012run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
7013 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
7014 "$P_CLI force_version=tls1_2 \
7015 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
7016 0 \
7017 -s "16384 bytes written in 1 fragments" \
7018 -c "Read from server: 16384 bytes read"
7019
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007020run_test "Large server packet TLS 1.2 AEAD" \
7021 "$P_SRV response_size=16384" \
7022 "$P_CLI force_version=tls1_2 \
7023 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7024 0 \
7025 -c "Read from server: 16384 bytes read"
7026
7027run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7028 "$P_SRV response_size=16384" \
7029 "$P_CLI force_version=tls1_2 \
7030 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7031 0 \
7032 -c "Read from server: 16384 bytes read"
7033
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007034# Tests for restartable ECC
7035
7036requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7037run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007038 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007039 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007040 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007041 debug_level=1" \
7042 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007043 -C "x509_verify_cert.*4b00" \
7044 -C "mbedtls_pk_verify.*4b00" \
7045 -C "mbedtls_ecdh_make_public.*4b00" \
7046 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007047
7048requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7049run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007050 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007051 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007052 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007053 debug_level=1 ec_max_ops=0" \
7054 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007055 -C "x509_verify_cert.*4b00" \
7056 -C "mbedtls_pk_verify.*4b00" \
7057 -C "mbedtls_ecdh_make_public.*4b00" \
7058 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007059
7060requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7061run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007062 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007063 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007064 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007065 debug_level=1 ec_max_ops=65535" \
7066 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007067 -C "x509_verify_cert.*4b00" \
7068 -C "mbedtls_pk_verify.*4b00" \
7069 -C "mbedtls_ecdh_make_public.*4b00" \
7070 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007071
7072requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7073run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007074 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007075 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007076 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007077 debug_level=1 ec_max_ops=1000" \
7078 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007079 -c "x509_verify_cert.*4b00" \
7080 -c "mbedtls_pk_verify.*4b00" \
7081 -c "mbedtls_ecdh_make_public.*4b00" \
7082 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007083
7084requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007085run_test "EC restart: TLS, max_ops=1000, badsign" \
7086 "$P_SRV auth_mode=required \
7087 crt_file=data_files/server5-badsign.crt \
7088 key_file=data_files/server5.key" \
7089 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7090 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7091 debug_level=1 ec_max_ops=1000" \
7092 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007093 -c "x509_verify_cert.*4b00" \
7094 -C "mbedtls_pk_verify.*4b00" \
7095 -C "mbedtls_ecdh_make_public.*4b00" \
7096 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007097 -c "! The certificate is not correctly signed by the trusted CA" \
7098 -c "! mbedtls_ssl_handshake returned" \
7099 -c "X509 - Certificate verification failed"
7100
7101requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7102run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7103 "$P_SRV auth_mode=required \
7104 crt_file=data_files/server5-badsign.crt \
7105 key_file=data_files/server5.key" \
7106 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7107 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7108 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7109 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007110 -c "x509_verify_cert.*4b00" \
7111 -c "mbedtls_pk_verify.*4b00" \
7112 -c "mbedtls_ecdh_make_public.*4b00" \
7113 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007114 -c "! The certificate is not correctly signed by the trusted CA" \
7115 -C "! mbedtls_ssl_handshake returned" \
7116 -C "X509 - Certificate verification failed"
7117
7118requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7119run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7120 "$P_SRV auth_mode=required \
7121 crt_file=data_files/server5-badsign.crt \
7122 key_file=data_files/server5.key" \
7123 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7124 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7125 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7126 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007127 -C "x509_verify_cert.*4b00" \
7128 -c "mbedtls_pk_verify.*4b00" \
7129 -c "mbedtls_ecdh_make_public.*4b00" \
7130 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007131 -C "! The certificate is not correctly signed by the trusted CA" \
7132 -C "! mbedtls_ssl_handshake returned" \
7133 -C "X509 - Certificate verification failed"
7134
7135requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007136run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007137 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007138 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007139 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007140 dtls=1 debug_level=1 ec_max_ops=1000" \
7141 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007142 -c "x509_verify_cert.*4b00" \
7143 -c "mbedtls_pk_verify.*4b00" \
7144 -c "mbedtls_ecdh_make_public.*4b00" \
7145 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007146
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007147requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7148run_test "EC restart: TLS, max_ops=1000 no client auth" \
7149 "$P_SRV" \
7150 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7151 debug_level=1 ec_max_ops=1000" \
7152 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007153 -c "x509_verify_cert.*4b00" \
7154 -c "mbedtls_pk_verify.*4b00" \
7155 -c "mbedtls_ecdh_make_public.*4b00" \
7156 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007157
7158requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7159run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7160 "$P_SRV psk=abc123" \
7161 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7162 psk=abc123 debug_level=1 ec_max_ops=1000" \
7163 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007164 -C "x509_verify_cert.*4b00" \
7165 -C "mbedtls_pk_verify.*4b00" \
7166 -C "mbedtls_ecdh_make_public.*4b00" \
7167 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007168
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007169# Tests of asynchronous private key support in SSL
7170
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007171requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007172run_test "SSL async private: sign, delay=0" \
7173 "$P_SRV \
7174 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007175 "$P_CLI" \
7176 0 \
7177 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007178 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007179
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007180requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007181run_test "SSL async private: sign, delay=1" \
7182 "$P_SRV \
7183 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007184 "$P_CLI" \
7185 0 \
7186 -s "Async sign callback: using key slot " \
7187 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007188 -s "Async resume (slot [0-9]): sign done, status=0"
7189
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007190requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7191run_test "SSL async private: sign, delay=2" \
7192 "$P_SRV \
7193 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7194 "$P_CLI" \
7195 0 \
7196 -s "Async sign callback: using key slot " \
7197 -U "Async sign callback: using key slot " \
7198 -s "Async resume (slot [0-9]): call 1 more times." \
7199 -s "Async resume (slot [0-9]): call 0 more times." \
7200 -s "Async resume (slot [0-9]): sign done, status=0"
7201
Gilles Peskined3268832018-04-26 06:23:59 +02007202# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7203# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7204requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7206run_test "SSL async private: sign, RSA, TLS 1.1" \
7207 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7208 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7209 "$P_CLI force_version=tls1_1" \
7210 0 \
7211 -s "Async sign callback: using key slot " \
7212 -s "Async resume (slot [0-9]): sign done, status=0"
7213
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007214requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007215run_test "SSL async private: sign, SNI" \
7216 "$P_SRV debug_level=3 \
7217 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7218 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7219 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7220 "$P_CLI server_name=polarssl.example" \
7221 0 \
7222 -s "Async sign callback: using key slot " \
7223 -s "Async resume (slot [0-9]): sign done, status=0" \
7224 -s "parse ServerName extension" \
7225 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7226 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7227
7228requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007229run_test "SSL async private: decrypt, delay=0" \
7230 "$P_SRV \
7231 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7232 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7233 0 \
7234 -s "Async decrypt callback: using key slot " \
7235 -s "Async resume (slot [0-9]): decrypt done, status=0"
7236
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007237requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007238run_test "SSL async private: decrypt, delay=1" \
7239 "$P_SRV \
7240 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7241 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7242 0 \
7243 -s "Async decrypt callback: using key slot " \
7244 -s "Async resume (slot [0-9]): call 0 more times." \
7245 -s "Async resume (slot [0-9]): decrypt done, status=0"
7246
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007247requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007248run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7249 "$P_SRV psk=abc123 \
7250 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7251 "$P_CLI psk=abc123 \
7252 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7253 0 \
7254 -s "Async decrypt callback: using key slot " \
7255 -s "Async resume (slot [0-9]): decrypt done, status=0"
7256
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007257requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007258run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7259 "$P_SRV psk=abc123 \
7260 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7261 "$P_CLI psk=abc123 \
7262 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7263 0 \
7264 -s "Async decrypt callback: using key slot " \
7265 -s "Async resume (slot [0-9]): call 0 more times." \
7266 -s "Async resume (slot [0-9]): decrypt done, status=0"
7267
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007268requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007269run_test "SSL async private: sign callback not present" \
7270 "$P_SRV \
7271 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7272 "$P_CLI; [ \$? -eq 1 ] &&
7273 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7274 0 \
7275 -S "Async sign callback" \
7276 -s "! mbedtls_ssl_handshake returned" \
7277 -s "The own private key or pre-shared key is not set, but needed" \
7278 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7279 -s "Successful connection"
7280
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007281requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007282run_test "SSL async private: decrypt callback not present" \
7283 "$P_SRV debug_level=1 \
7284 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7285 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7286 [ \$? -eq 1 ] && $P_CLI" \
7287 0 \
7288 -S "Async decrypt callback" \
7289 -s "! mbedtls_ssl_handshake returned" \
7290 -s "got no RSA private key" \
7291 -s "Async resume (slot [0-9]): sign done, status=0" \
7292 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007293
7294# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007295requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007296run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007297 "$P_SRV \
7298 async_operations=s async_private_delay1=1 \
7299 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7300 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007301 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7302 0 \
7303 -s "Async sign callback: using key slot 0," \
7304 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007305 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007306
7307# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007308requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007309run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007310 "$P_SRV \
7311 async_operations=s async_private_delay2=1 \
7312 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7313 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007314 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7315 0 \
7316 -s "Async sign callback: using key slot 0," \
7317 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007318 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007319
7320# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007321requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007322run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007323 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007324 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007325 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7326 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007327 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7328 0 \
7329 -s "Async sign callback: using key slot 1," \
7330 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007331 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007332
7333# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007334requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007335run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007336 "$P_SRV \
7337 async_operations=s async_private_delay1=1 \
7338 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7339 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007340 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7341 0 \
7342 -s "Async sign callback: no key matches this certificate."
7343
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007344requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007345run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007346 "$P_SRV \
7347 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7348 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007349 "$P_CLI" \
7350 1 \
7351 -s "Async sign callback: injected error" \
7352 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007353 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007354 -s "! mbedtls_ssl_handshake returned"
7355
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007356requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007357run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007358 "$P_SRV \
7359 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7360 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007361 "$P_CLI" \
7362 1 \
7363 -s "Async sign callback: using key slot " \
7364 -S "Async resume" \
7365 -s "Async cancel"
7366
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007367requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007368run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007369 "$P_SRV \
7370 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7371 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007372 "$P_CLI" \
7373 1 \
7374 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007375 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007376 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007377 -s "! mbedtls_ssl_handshake returned"
7378
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007379requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007380run_test "SSL async private: decrypt, error in start" \
7381 "$P_SRV \
7382 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7383 async_private_error=1" \
7384 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7385 1 \
7386 -s "Async decrypt callback: injected error" \
7387 -S "Async resume" \
7388 -S "Async cancel" \
7389 -s "! mbedtls_ssl_handshake returned"
7390
7391requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7392run_test "SSL async private: decrypt, cancel after start" \
7393 "$P_SRV \
7394 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7395 async_private_error=2" \
7396 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7397 1 \
7398 -s "Async decrypt callback: using key slot " \
7399 -S "Async resume" \
7400 -s "Async cancel"
7401
7402requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7403run_test "SSL async private: decrypt, error in resume" \
7404 "$P_SRV \
7405 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7406 async_private_error=3" \
7407 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7408 1 \
7409 -s "Async decrypt callback: using key slot " \
7410 -s "Async resume callback: decrypt done but injected error" \
7411 -S "Async cancel" \
7412 -s "! mbedtls_ssl_handshake returned"
7413
7414requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007415run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007416 "$P_SRV \
7417 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7418 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007419 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7420 0 \
7421 -s "Async cancel" \
7422 -s "! mbedtls_ssl_handshake returned" \
7423 -s "Async resume" \
7424 -s "Successful connection"
7425
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007426requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007427run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007428 "$P_SRV \
7429 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7430 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007431 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7432 0 \
7433 -s "! mbedtls_ssl_handshake returned" \
7434 -s "Async resume" \
7435 -s "Successful connection"
7436
7437# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007438requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007439run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007440 "$P_SRV \
7441 async_operations=s async_private_delay1=1 async_private_error=-2 \
7442 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7443 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007444 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7445 [ \$? -eq 1 ] &&
7446 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7447 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007448 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007449 -S "Async resume" \
7450 -s "Async cancel" \
7451 -s "! mbedtls_ssl_handshake returned" \
7452 -s "Async sign callback: no key matches this certificate." \
7453 -s "Successful connection"
7454
7455# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007456requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007457run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007458 "$P_SRV \
7459 async_operations=s async_private_delay1=1 async_private_error=-3 \
7460 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7461 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007462 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7463 [ \$? -eq 1 ] &&
7464 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7465 0 \
7466 -s "Async resume" \
7467 -s "! mbedtls_ssl_handshake returned" \
7468 -s "Async sign callback: no key matches this certificate." \
7469 -s "Successful connection"
7470
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007471requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007472requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007473run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007474 "$P_SRV \
7475 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007476 exchanges=2 renegotiation=1" \
7477 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7478 0 \
7479 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007480 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007481
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007482requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007483requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007484run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007485 "$P_SRV \
7486 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007487 exchanges=2 renegotiation=1 renegotiate=1" \
7488 "$P_CLI exchanges=2 renegotiation=1" \
7489 0 \
7490 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007491 -s "Async resume (slot [0-9]): sign done, status=0"
7492
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007493requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007494requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007495run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007496 "$P_SRV \
7497 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7498 exchanges=2 renegotiation=1" \
7499 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7500 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7501 0 \
7502 -s "Async decrypt callback: using key slot " \
7503 -s "Async resume (slot [0-9]): decrypt done, status=0"
7504
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007505requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007506requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007507run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007508 "$P_SRV \
7509 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7510 exchanges=2 renegotiation=1 renegotiate=1" \
7511 "$P_CLI exchanges=2 renegotiation=1 \
7512 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7513 0 \
7514 -s "Async decrypt callback: using key slot " \
7515 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007516
Ron Eldor58093c82018-06-28 13:22:05 +03007517# Tests for ECC extensions (rfc 4492)
7518
Ron Eldor643df7c2018-06-28 16:17:00 +03007519requires_config_enabled MBEDTLS_AES_C
7520requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7521requires_config_enabled MBEDTLS_SHA256_C
7522requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007523run_test "Force a non ECC ciphersuite in the client side" \
7524 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007525 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007526 0 \
7527 -C "client hello, adding supported_elliptic_curves extension" \
7528 -C "client hello, adding supported_point_formats extension" \
7529 -S "found supported elliptic curves extension" \
7530 -S "found supported point formats extension"
7531
Ron Eldor643df7c2018-06-28 16:17:00 +03007532requires_config_enabled MBEDTLS_AES_C
7533requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7534requires_config_enabled MBEDTLS_SHA256_C
7535requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007536run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007537 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007538 "$P_CLI debug_level=3" \
7539 0 \
7540 -C "found supported_point_formats extension" \
7541 -S "server hello, supported_point_formats extension"
7542
Ron Eldor643df7c2018-06-28 16:17:00 +03007543requires_config_enabled MBEDTLS_AES_C
7544requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7545requires_config_enabled MBEDTLS_SHA256_C
7546requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007547run_test "Force an ECC ciphersuite in the client side" \
7548 "$P_SRV debug_level=3" \
7549 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7550 0 \
7551 -c "client hello, adding supported_elliptic_curves extension" \
7552 -c "client hello, adding supported_point_formats extension" \
7553 -s "found supported elliptic curves extension" \
7554 -s "found supported point formats extension"
7555
Ron Eldor643df7c2018-06-28 16:17:00 +03007556requires_config_enabled MBEDTLS_AES_C
7557requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7558requires_config_enabled MBEDTLS_SHA256_C
7559requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007560run_test "Force an ECC ciphersuite in the server side" \
7561 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7562 "$P_CLI debug_level=3" \
7563 0 \
7564 -c "found supported_point_formats extension" \
7565 -s "server hello, supported_point_formats extension"
7566
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007567# Tests for DTLS HelloVerifyRequest
7568
7569run_test "DTLS cookie: enabled" \
7570 "$P_SRV dtls=1 debug_level=2" \
7571 "$P_CLI dtls=1 debug_level=2" \
7572 0 \
7573 -s "cookie verification failed" \
7574 -s "cookie verification passed" \
7575 -S "cookie verification skipped" \
7576 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007577 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007578 -S "SSL - The requested feature is not available"
7579
7580run_test "DTLS cookie: disabled" \
7581 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7582 "$P_CLI dtls=1 debug_level=2" \
7583 0 \
7584 -S "cookie verification failed" \
7585 -S "cookie verification passed" \
7586 -s "cookie verification skipped" \
7587 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007588 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007589 -S "SSL - The requested feature is not available"
7590
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007591run_test "DTLS cookie: default (failing)" \
7592 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7593 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7594 1 \
7595 -s "cookie verification failed" \
7596 -S "cookie verification passed" \
7597 -S "cookie verification skipped" \
7598 -C "received hello verify request" \
7599 -S "hello verification requested" \
7600 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007601
7602requires_ipv6
7603run_test "DTLS cookie: enabled, IPv6" \
7604 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7605 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7606 0 \
7607 -s "cookie verification failed" \
7608 -s "cookie verification passed" \
7609 -S "cookie verification skipped" \
7610 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007611 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007612 -S "SSL - The requested feature is not available"
7613
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007614run_test "DTLS cookie: enabled, nbio" \
7615 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7616 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7617 0 \
7618 -s "cookie verification failed" \
7619 -s "cookie verification passed" \
7620 -S "cookie verification skipped" \
7621 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007622 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007623 -S "SSL - The requested feature is not available"
7624
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007625# Tests for client reconnecting from the same port with DTLS
7626
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007627not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007628run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007629 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7630 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007631 0 \
7632 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007633 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007634 -S "Client initiated reconnection from same port"
7635
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007636not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007637run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007638 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7639 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007640 0 \
7641 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007642 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007643 -s "Client initiated reconnection from same port"
7644
Paul Bakker362689d2016-05-13 10:33:25 +01007645not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7646run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007647 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7648 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007649 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007650 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007651 -s "Client initiated reconnection from same port"
7652
Paul Bakker362689d2016-05-13 10:33:25 +01007653only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7654run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7655 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7656 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7657 0 \
7658 -S "The operation timed out" \
7659 -s "Client initiated reconnection from same port"
7660
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007661run_test "DTLS client reconnect from same port: no cookies" \
7662 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007663 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7664 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007665 -s "The operation timed out" \
7666 -S "Client initiated reconnection from same port"
7667
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007668run_test "DTLS client reconnect from same port: attacker-injected" \
7669 -p "$P_PXY inject_clihlo=1" \
7670 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7671 "$P_CLI dtls=1 exchanges=2" \
7672 0 \
7673 -s "possible client reconnect from the same port" \
7674 -S "Client initiated reconnection from same port"
7675
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007676# Tests for various cases of client authentication with DTLS
7677# (focused on handshake flows and message parsing)
7678
7679run_test "DTLS client auth: required" \
7680 "$P_SRV dtls=1 auth_mode=required" \
7681 "$P_CLI dtls=1" \
7682 0 \
7683 -s "Verifying peer X.509 certificate... ok"
7684
7685run_test "DTLS client auth: optional, client has no cert" \
7686 "$P_SRV dtls=1 auth_mode=optional" \
7687 "$P_CLI dtls=1 crt_file=none key_file=none" \
7688 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007689 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007690
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007691run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007692 "$P_SRV dtls=1 auth_mode=none" \
7693 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7694 0 \
7695 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007696 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007697
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007698run_test "DTLS wrong PSK: badmac alert" \
7699 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7700 "$P_CLI dtls=1 psk=abc124" \
7701 1 \
7702 -s "SSL - Verification of the message MAC failed" \
7703 -c "SSL - A fatal alert message was received from our peer"
7704
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007705# Tests for receiving fragmented handshake messages with DTLS
7706
7707requires_gnutls
7708run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7709 "$G_SRV -u --mtu 2048 -a" \
7710 "$P_CLI dtls=1 debug_level=2" \
7711 0 \
7712 -C "found fragmented DTLS handshake message" \
7713 -C "error"
7714
7715requires_gnutls
7716run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7717 "$G_SRV -u --mtu 512" \
7718 "$P_CLI dtls=1 debug_level=2" \
7719 0 \
7720 -c "found fragmented DTLS handshake message" \
7721 -C "error"
7722
7723requires_gnutls
7724run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7725 "$G_SRV -u --mtu 128" \
7726 "$P_CLI dtls=1 debug_level=2" \
7727 0 \
7728 -c "found fragmented DTLS handshake message" \
7729 -C "error"
7730
7731requires_gnutls
7732run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7733 "$G_SRV -u --mtu 128" \
7734 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7735 0 \
7736 -c "found fragmented DTLS handshake message" \
7737 -C "error"
7738
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007739requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007740requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007741run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7742 "$G_SRV -u --mtu 256" \
7743 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7744 0 \
7745 -c "found fragmented DTLS handshake message" \
7746 -c "client hello, adding renegotiation extension" \
7747 -c "found renegotiation extension" \
7748 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007749 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007750 -C "error" \
7751 -s "Extra-header:"
7752
7753requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007754requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007755run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7756 "$G_SRV -u --mtu 256" \
7757 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7758 0 \
7759 -c "found fragmented DTLS handshake message" \
7760 -c "client hello, adding renegotiation extension" \
7761 -c "found renegotiation extension" \
7762 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007763 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007764 -C "error" \
7765 -s "Extra-header:"
7766
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007767run_test "DTLS reassembly: no fragmentation (openssl server)" \
7768 "$O_SRV -dtls1 -mtu 2048" \
7769 "$P_CLI dtls=1 debug_level=2" \
7770 0 \
7771 -C "found fragmented DTLS handshake message" \
7772 -C "error"
7773
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007774run_test "DTLS reassembly: some fragmentation (openssl server)" \
7775 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007776 "$P_CLI dtls=1 debug_level=2" \
7777 0 \
7778 -c "found fragmented DTLS handshake message" \
7779 -C "error"
7780
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007781run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007782 "$O_SRV -dtls1 -mtu 256" \
7783 "$P_CLI dtls=1 debug_level=2" \
7784 0 \
7785 -c "found fragmented DTLS handshake message" \
7786 -C "error"
7787
7788run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7789 "$O_SRV -dtls1 -mtu 256" \
7790 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7791 0 \
7792 -c "found fragmented DTLS handshake message" \
7793 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007794
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007795# Tests for sending fragmented handshake messages with DTLS
7796#
7797# Use client auth when we need the client to send large messages,
7798# and use large cert chains on both sides too (the long chains we have all use
7799# both RSA and ECDSA, but ideally we should have long chains with either).
7800# Sizes reached (UDP payload):
7801# - 2037B for server certificate
7802# - 1542B for client certificate
7803# - 1013B for newsessionticket
7804# - all others below 512B
7805# All those tests assume MAX_CONTENT_LEN is at least 2048
7806
7807requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7808requires_config_enabled MBEDTLS_RSA_C
7809requires_config_enabled MBEDTLS_ECDSA_C
7810requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7811run_test "DTLS fragmenting: none (for reference)" \
7812 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7813 crt_file=data_files/server7_int-ca.crt \
7814 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007815 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007816 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007817 "$P_CLI dtls=1 debug_level=2 \
7818 crt_file=data_files/server8_int-ca2.crt \
7819 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007820 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007821 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007822 0 \
7823 -S "found fragmented DTLS handshake message" \
7824 -C "found fragmented DTLS handshake message" \
7825 -C "error"
7826
7827requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7828requires_config_enabled MBEDTLS_RSA_C
7829requires_config_enabled MBEDTLS_ECDSA_C
7830requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007831run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007832 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7833 crt_file=data_files/server7_int-ca.crt \
7834 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007835 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007836 max_frag_len=1024" \
7837 "$P_CLI dtls=1 debug_level=2 \
7838 crt_file=data_files/server8_int-ca2.crt \
7839 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007840 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007841 max_frag_len=2048" \
7842 0 \
7843 -S "found fragmented DTLS handshake message" \
7844 -c "found fragmented DTLS handshake message" \
7845 -C "error"
7846
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007847# With the MFL extension, the server has no way of forcing
7848# the client to not exceed a certain MTU; hence, the following
7849# test can't be replicated with an MTU proxy such as the one
7850# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007851requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7852requires_config_enabled MBEDTLS_RSA_C
7853requires_config_enabled MBEDTLS_ECDSA_C
7854requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007855run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007856 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7857 crt_file=data_files/server7_int-ca.crt \
7858 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007859 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007860 max_frag_len=512" \
7861 "$P_CLI dtls=1 debug_level=2 \
7862 crt_file=data_files/server8_int-ca2.crt \
7863 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007864 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007865 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007866 0 \
7867 -S "found fragmented DTLS handshake message" \
7868 -c "found fragmented DTLS handshake message" \
7869 -C "error"
7870
7871requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7872requires_config_enabled MBEDTLS_RSA_C
7873requires_config_enabled MBEDTLS_ECDSA_C
7874requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007875run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007876 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7877 crt_file=data_files/server7_int-ca.crt \
7878 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007879 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007880 max_frag_len=2048" \
7881 "$P_CLI dtls=1 debug_level=2 \
7882 crt_file=data_files/server8_int-ca2.crt \
7883 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007884 hs_timeout=2500-60000 \
7885 max_frag_len=1024" \
7886 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007887 -S "found fragmented DTLS handshake message" \
7888 -c "found fragmented DTLS handshake message" \
7889 -C "error"
7890
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007891# While not required by the standard defining the MFL extension
7892# (according to which it only applies to records, not to datagrams),
7893# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7894# as otherwise there wouldn't be any means to communicate MTU restrictions
7895# to the peer.
7896# The next test checks that no datagrams significantly larger than the
7897# negotiated MFL are sent.
7898requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7899requires_config_enabled MBEDTLS_RSA_C
7900requires_config_enabled MBEDTLS_ECDSA_C
7901requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7902run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007903 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007904 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7905 crt_file=data_files/server7_int-ca.crt \
7906 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007907 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007908 max_frag_len=2048" \
7909 "$P_CLI dtls=1 debug_level=2 \
7910 crt_file=data_files/server8_int-ca2.crt \
7911 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007912 hs_timeout=2500-60000 \
7913 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007914 0 \
7915 -S "found fragmented DTLS handshake message" \
7916 -c "found fragmented DTLS handshake message" \
7917 -C "error"
7918
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007919requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7920requires_config_enabled MBEDTLS_RSA_C
7921requires_config_enabled MBEDTLS_ECDSA_C
7922requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007923run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007924 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7925 crt_file=data_files/server7_int-ca.crt \
7926 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007927 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007928 max_frag_len=2048" \
7929 "$P_CLI dtls=1 debug_level=2 \
7930 crt_file=data_files/server8_int-ca2.crt \
7931 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007932 hs_timeout=2500-60000 \
7933 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007934 0 \
7935 -s "found fragmented DTLS handshake message" \
7936 -c "found fragmented DTLS handshake message" \
7937 -C "error"
7938
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007939# While not required by the standard defining the MFL extension
7940# (according to which it only applies to records, not to datagrams),
7941# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7942# as otherwise there wouldn't be any means to communicate MTU restrictions
7943# to the peer.
7944# The next test checks that no datagrams significantly larger than the
7945# negotiated MFL are sent.
7946requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7947requires_config_enabled MBEDTLS_RSA_C
7948requires_config_enabled MBEDTLS_ECDSA_C
7949requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7950run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007951 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007952 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7953 crt_file=data_files/server7_int-ca.crt \
7954 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007955 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007956 max_frag_len=2048" \
7957 "$P_CLI dtls=1 debug_level=2 \
7958 crt_file=data_files/server8_int-ca2.crt \
7959 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007960 hs_timeout=2500-60000 \
7961 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007962 0 \
7963 -s "found fragmented DTLS handshake message" \
7964 -c "found fragmented DTLS handshake message" \
7965 -C "error"
7966
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007967requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7968requires_config_enabled MBEDTLS_RSA_C
7969requires_config_enabled MBEDTLS_ECDSA_C
7970run_test "DTLS fragmenting: none (for reference) (MTU)" \
7971 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7972 crt_file=data_files/server7_int-ca.crt \
7973 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007974 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007975 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007976 "$P_CLI dtls=1 debug_level=2 \
7977 crt_file=data_files/server8_int-ca2.crt \
7978 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007979 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007980 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007981 0 \
7982 -S "found fragmented DTLS handshake message" \
7983 -C "found fragmented DTLS handshake message" \
7984 -C "error"
7985
7986requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7987requires_config_enabled MBEDTLS_RSA_C
7988requires_config_enabled MBEDTLS_ECDSA_C
7989run_test "DTLS fragmenting: client (MTU)" \
7990 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7991 crt_file=data_files/server7_int-ca.crt \
7992 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007993 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007994 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007995 "$P_CLI dtls=1 debug_level=2 \
7996 crt_file=data_files/server8_int-ca2.crt \
7997 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007998 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007999 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008000 0 \
8001 -s "found fragmented DTLS handshake message" \
8002 -C "found fragmented DTLS handshake message" \
8003 -C "error"
8004
8005requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8006requires_config_enabled MBEDTLS_RSA_C
8007requires_config_enabled MBEDTLS_ECDSA_C
8008run_test "DTLS fragmenting: server (MTU)" \
8009 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8010 crt_file=data_files/server7_int-ca.crt \
8011 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008012 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008013 mtu=512" \
8014 "$P_CLI dtls=1 debug_level=2 \
8015 crt_file=data_files/server8_int-ca2.crt \
8016 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008017 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008018 mtu=2048" \
8019 0 \
8020 -S "found fragmented DTLS handshake message" \
8021 -c "found fragmented DTLS handshake message" \
8022 -C "error"
8023
8024requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8025requires_config_enabled MBEDTLS_RSA_C
8026requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008027run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008028 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008029 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8030 crt_file=data_files/server7_int-ca.crt \
8031 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008032 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008033 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008034 "$P_CLI dtls=1 debug_level=2 \
8035 crt_file=data_files/server8_int-ca2.crt \
8036 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008037 hs_timeout=2500-60000 \
8038 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008039 0 \
8040 -s "found fragmented DTLS handshake message" \
8041 -c "found fragmented DTLS handshake message" \
8042 -C "error"
8043
Andrzej Kurek77826052018-10-11 07:34:08 -04008044# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008045requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8046requires_config_enabled MBEDTLS_RSA_C
8047requires_config_enabled MBEDTLS_ECDSA_C
8048requires_config_enabled MBEDTLS_SHA256_C
8049requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8050requires_config_enabled MBEDTLS_AES_C
8051requires_config_enabled MBEDTLS_GCM_C
8052run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008053 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008054 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8055 crt_file=data_files/server7_int-ca.crt \
8056 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008057 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008058 mtu=512" \
8059 "$P_CLI dtls=1 debug_level=2 \
8060 crt_file=data_files/server8_int-ca2.crt \
8061 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008062 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8063 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008064 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008065 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008066 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008067 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008068 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008069
Andrzej Kurek7311c782018-10-11 06:49:41 -04008070# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008071# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008072# The ratio of max/min timeout should ideally equal 4 to accept two
8073# retransmissions, but in some cases (like both the server and client using
8074# fragmentation and auto-reduction) an extra retransmission might occur,
8075# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008076not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008077requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8078requires_config_enabled MBEDTLS_RSA_C
8079requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008080requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8081requires_config_enabled MBEDTLS_AES_C
8082requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008083run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008084 -p "$P_PXY mtu=508" \
8085 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8086 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008087 key_file=data_files/server7.key \
8088 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008089 "$P_CLI dtls=1 debug_level=2 \
8090 crt_file=data_files/server8_int-ca2.crt \
8091 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008092 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8093 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008094 0 \
8095 -s "found fragmented DTLS handshake message" \
8096 -c "found fragmented DTLS handshake message" \
8097 -C "error"
8098
Andrzej Kurek77826052018-10-11 07:34:08 -04008099# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008100only_with_valgrind
8101requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8102requires_config_enabled MBEDTLS_RSA_C
8103requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008104requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8105requires_config_enabled MBEDTLS_AES_C
8106requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008107run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008108 -p "$P_PXY mtu=508" \
8109 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8110 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008111 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008112 hs_timeout=250-10000" \
8113 "$P_CLI dtls=1 debug_level=2 \
8114 crt_file=data_files/server8_int-ca2.crt \
8115 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008116 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008117 hs_timeout=250-10000" \
8118 0 \
8119 -s "found fragmented DTLS handshake message" \
8120 -c "found fragmented DTLS handshake message" \
8121 -C "error"
8122
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008123# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008124# OTOH the client might resend if the server is to slow to reset after sending
8125# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008126not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008127requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8128requires_config_enabled MBEDTLS_RSA_C
8129requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008130run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008131 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008132 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8133 crt_file=data_files/server7_int-ca.crt \
8134 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008135 hs_timeout=10000-60000 \
8136 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008137 "$P_CLI dtls=1 debug_level=2 \
8138 crt_file=data_files/server8_int-ca2.crt \
8139 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008140 hs_timeout=10000-60000 \
8141 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008142 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008143 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008144 -s "found fragmented DTLS handshake message" \
8145 -c "found fragmented DTLS handshake message" \
8146 -C "error"
8147
Andrzej Kurek77826052018-10-11 07:34:08 -04008148# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008149# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8150# OTOH the client might resend if the server is to slow to reset after sending
8151# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008152not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008153requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8154requires_config_enabled MBEDTLS_RSA_C
8155requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008156requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8157requires_config_enabled MBEDTLS_AES_C
8158requires_config_enabled MBEDTLS_GCM_C
8159run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008160 -p "$P_PXY mtu=512" \
8161 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8162 crt_file=data_files/server7_int-ca.crt \
8163 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008164 hs_timeout=10000-60000 \
8165 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008166 "$P_CLI dtls=1 debug_level=2 \
8167 crt_file=data_files/server8_int-ca2.crt \
8168 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008169 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8170 hs_timeout=10000-60000 \
8171 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008172 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008173 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008174 -s "found fragmented DTLS handshake message" \
8175 -c "found fragmented DTLS handshake message" \
8176 -C "error"
8177
Andrzej Kurek7311c782018-10-11 06:49:41 -04008178not_with_valgrind # spurious autoreduction due to timeout
8179requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8180requires_config_enabled MBEDTLS_RSA_C
8181requires_config_enabled MBEDTLS_ECDSA_C
8182run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008183 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008184 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8185 crt_file=data_files/server7_int-ca.crt \
8186 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008187 hs_timeout=10000-60000 \
8188 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008189 "$P_CLI dtls=1 debug_level=2 \
8190 crt_file=data_files/server8_int-ca2.crt \
8191 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008192 hs_timeout=10000-60000 \
8193 mtu=1024 nbio=2" \
8194 0 \
8195 -S "autoreduction" \
8196 -s "found fragmented DTLS handshake message" \
8197 -c "found fragmented DTLS handshake message" \
8198 -C "error"
8199
Andrzej Kurek77826052018-10-11 07:34:08 -04008200# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008201not_with_valgrind # spurious autoreduction due to timeout
8202requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8203requires_config_enabled MBEDTLS_RSA_C
8204requires_config_enabled MBEDTLS_ECDSA_C
8205requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8206requires_config_enabled MBEDTLS_AES_C
8207requires_config_enabled MBEDTLS_GCM_C
8208run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8209 -p "$P_PXY mtu=512" \
8210 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8211 crt_file=data_files/server7_int-ca.crt \
8212 key_file=data_files/server7.key \
8213 hs_timeout=10000-60000 \
8214 mtu=512 nbio=2" \
8215 "$P_CLI dtls=1 debug_level=2 \
8216 crt_file=data_files/server8_int-ca2.crt \
8217 key_file=data_files/server8.key \
8218 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8219 hs_timeout=10000-60000 \
8220 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008221 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008222 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008223 -s "found fragmented DTLS handshake message" \
8224 -c "found fragmented DTLS handshake message" \
8225 -C "error"
8226
Andrzej Kurek77826052018-10-11 07:34:08 -04008227# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008228# This ensures things still work after session_reset().
8229# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008230# Since we don't support reading fragmented ClientHello yet,
8231# up the MTU to 1450 (larger than ClientHello with session ticket,
8232# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008233# An autoreduction on the client-side might happen if the server is
8234# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008235# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008236# resumed listening, which would result in a spurious autoreduction.
8237not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008238requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8239requires_config_enabled MBEDTLS_RSA_C
8240requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008241requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8242requires_config_enabled MBEDTLS_AES_C
8243requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008244run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8245 -p "$P_PXY mtu=1450" \
8246 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8247 crt_file=data_files/server7_int-ca.crt \
8248 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008249 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008250 mtu=1450" \
8251 "$P_CLI dtls=1 debug_level=2 \
8252 crt_file=data_files/server8_int-ca2.crt \
8253 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008254 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008255 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008256 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008257 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008258 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008259 -s "found fragmented DTLS handshake message" \
8260 -c "found fragmented DTLS handshake message" \
8261 -C "error"
8262
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008263# An autoreduction on the client-side might happen if the server is
8264# slow to reset, therefore omitting '-C "autoreduction"' below.
8265not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008266requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8267requires_config_enabled MBEDTLS_RSA_C
8268requires_config_enabled MBEDTLS_ECDSA_C
8269requires_config_enabled MBEDTLS_SHA256_C
8270requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8271requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8272requires_config_enabled MBEDTLS_CHACHAPOLY_C
8273run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8274 -p "$P_PXY mtu=512" \
8275 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8276 crt_file=data_files/server7_int-ca.crt \
8277 key_file=data_files/server7.key \
8278 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008279 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008280 mtu=512" \
8281 "$P_CLI dtls=1 debug_level=2 \
8282 crt_file=data_files/server8_int-ca2.crt \
8283 key_file=data_files/server8.key \
8284 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008285 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008286 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008287 mtu=512" \
8288 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008289 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008290 -s "found fragmented DTLS handshake message" \
8291 -c "found fragmented DTLS handshake message" \
8292 -C "error"
8293
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008294# An autoreduction on the client-side might happen if the server is
8295# slow to reset, therefore omitting '-C "autoreduction"' below.
8296not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008297requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8298requires_config_enabled MBEDTLS_RSA_C
8299requires_config_enabled MBEDTLS_ECDSA_C
8300requires_config_enabled MBEDTLS_SHA256_C
8301requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8302requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8303requires_config_enabled MBEDTLS_AES_C
8304requires_config_enabled MBEDTLS_GCM_C
8305run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8306 -p "$P_PXY mtu=512" \
8307 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8308 crt_file=data_files/server7_int-ca.crt \
8309 key_file=data_files/server7.key \
8310 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008311 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008312 mtu=512" \
8313 "$P_CLI dtls=1 debug_level=2 \
8314 crt_file=data_files/server8_int-ca2.crt \
8315 key_file=data_files/server8.key \
8316 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008317 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008318 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008319 mtu=512" \
8320 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008321 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008322 -s "found fragmented DTLS handshake message" \
8323 -c "found fragmented DTLS handshake message" \
8324 -C "error"
8325
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008326# An autoreduction on the client-side might happen if the server is
8327# slow to reset, therefore omitting '-C "autoreduction"' below.
8328not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008329requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8330requires_config_enabled MBEDTLS_RSA_C
8331requires_config_enabled MBEDTLS_ECDSA_C
8332requires_config_enabled MBEDTLS_SHA256_C
8333requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8334requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8335requires_config_enabled MBEDTLS_AES_C
8336requires_config_enabled MBEDTLS_CCM_C
8337run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008338 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008339 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8340 crt_file=data_files/server7_int-ca.crt \
8341 key_file=data_files/server7.key \
8342 exchanges=2 renegotiation=1 \
8343 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008344 hs_timeout=10000-60000 \
8345 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008346 "$P_CLI dtls=1 debug_level=2 \
8347 crt_file=data_files/server8_int-ca2.crt \
8348 key_file=data_files/server8.key \
8349 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008350 hs_timeout=10000-60000 \
8351 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008352 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008353 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008354 -s "found fragmented DTLS handshake message" \
8355 -c "found fragmented DTLS handshake message" \
8356 -C "error"
8357
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008358# An autoreduction on the client-side might happen if the server is
8359# slow to reset, therefore omitting '-C "autoreduction"' below.
8360not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008361requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8362requires_config_enabled MBEDTLS_RSA_C
8363requires_config_enabled MBEDTLS_ECDSA_C
8364requires_config_enabled MBEDTLS_SHA256_C
8365requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8366requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8367requires_config_enabled MBEDTLS_AES_C
8368requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8369requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
8370run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008371 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008372 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8373 crt_file=data_files/server7_int-ca.crt \
8374 key_file=data_files/server7.key \
8375 exchanges=2 renegotiation=1 \
8376 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008377 hs_timeout=10000-60000 \
8378 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008379 "$P_CLI dtls=1 debug_level=2 \
8380 crt_file=data_files/server8_int-ca2.crt \
8381 key_file=data_files/server8.key \
8382 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008383 hs_timeout=10000-60000 \
8384 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008385 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008386 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008387 -s "found fragmented DTLS handshake message" \
8388 -c "found fragmented DTLS handshake message" \
8389 -C "error"
8390
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008391# An autoreduction on the client-side might happen if the server is
8392# slow to reset, therefore omitting '-C "autoreduction"' below.
8393not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008394requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8395requires_config_enabled MBEDTLS_RSA_C
8396requires_config_enabled MBEDTLS_ECDSA_C
8397requires_config_enabled MBEDTLS_SHA256_C
8398requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8399requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8400requires_config_enabled MBEDTLS_AES_C
8401requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8402run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008403 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008404 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8405 crt_file=data_files/server7_int-ca.crt \
8406 key_file=data_files/server7.key \
8407 exchanges=2 renegotiation=1 \
8408 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008409 hs_timeout=10000-60000 \
8410 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008411 "$P_CLI dtls=1 debug_level=2 \
8412 crt_file=data_files/server8_int-ca2.crt \
8413 key_file=data_files/server8.key \
8414 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008415 hs_timeout=10000-60000 \
8416 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008417 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008418 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008419 -s "found fragmented DTLS handshake message" \
8420 -c "found fragmented DTLS handshake message" \
8421 -C "error"
8422
Andrzej Kurek77826052018-10-11 07:34:08 -04008423# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008424requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8425requires_config_enabled MBEDTLS_RSA_C
8426requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008427requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8428requires_config_enabled MBEDTLS_AES_C
8429requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008430client_needs_more_time 2
8431run_test "DTLS fragmenting: proxy MTU + 3d" \
8432 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008433 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008434 crt_file=data_files/server7_int-ca.crt \
8435 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008436 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008437 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008438 crt_file=data_files/server8_int-ca2.crt \
8439 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008440 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008441 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008442 0 \
8443 -s "found fragmented DTLS handshake message" \
8444 -c "found fragmented DTLS handshake message" \
8445 -C "error"
8446
Andrzej Kurek77826052018-10-11 07:34:08 -04008447# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008448requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8449requires_config_enabled MBEDTLS_RSA_C
8450requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008451requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8452requires_config_enabled MBEDTLS_AES_C
8453requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008454client_needs_more_time 2
8455run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8456 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8457 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8458 crt_file=data_files/server7_int-ca.crt \
8459 key_file=data_files/server7.key \
8460 hs_timeout=250-10000 mtu=512 nbio=2" \
8461 "$P_CLI dtls=1 debug_level=2 \
8462 crt_file=data_files/server8_int-ca2.crt \
8463 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008464 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008465 hs_timeout=250-10000 mtu=512 nbio=2" \
8466 0 \
8467 -s "found fragmented DTLS handshake message" \
8468 -c "found fragmented DTLS handshake message" \
8469 -C "error"
8470
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008471# interop tests for DTLS fragmentating with reliable connection
8472#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008473# here and below we just want to test that the we fragment in a way that
8474# pleases other implementations, so we don't need the peer to fragment
8475requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8476requires_config_enabled MBEDTLS_RSA_C
8477requires_config_enabled MBEDTLS_ECDSA_C
8478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008479requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008480run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8481 "$G_SRV -u" \
8482 "$P_CLI dtls=1 debug_level=2 \
8483 crt_file=data_files/server8_int-ca2.crt \
8484 key_file=data_files/server8.key \
8485 mtu=512 force_version=dtls1_2" \
8486 0 \
8487 -c "fragmenting handshake message" \
8488 -C "error"
8489
8490requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8491requires_config_enabled MBEDTLS_RSA_C
8492requires_config_enabled MBEDTLS_ECDSA_C
8493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008494requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008495run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
8496 "$G_SRV -u" \
8497 "$P_CLI dtls=1 debug_level=2 \
8498 crt_file=data_files/server8_int-ca2.crt \
8499 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008500 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008501 0 \
8502 -c "fragmenting handshake message" \
8503 -C "error"
8504
Hanno Beckerb9a00862018-08-28 10:20:22 +01008505# We use --insecure for the GnuTLS client because it expects
8506# the hostname / IP it connects to to be the name used in the
8507# certificate obtained from the server. Here, however, it
8508# connects to 127.0.0.1 while our test certificates use 'localhost'
8509# as the server name in the certificate. This will make the
8510# certifiate validation fail, but passing --insecure makes
8511# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008512requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8513requires_config_enabled MBEDTLS_RSA_C
8514requires_config_enabled MBEDTLS_ECDSA_C
8515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008516requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008517requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008518run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008519 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008520 crt_file=data_files/server7_int-ca.crt \
8521 key_file=data_files/server7.key \
8522 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008523 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008524 0 \
8525 -s "fragmenting handshake message"
8526
Hanno Beckerb9a00862018-08-28 10:20:22 +01008527# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008528requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8529requires_config_enabled MBEDTLS_RSA_C
8530requires_config_enabled MBEDTLS_ECDSA_C
8531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008532requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008533requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008534run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008535 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008536 crt_file=data_files/server7_int-ca.crt \
8537 key_file=data_files/server7.key \
8538 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008539 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008540 0 \
8541 -s "fragmenting handshake message"
8542
8543requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8544requires_config_enabled MBEDTLS_RSA_C
8545requires_config_enabled MBEDTLS_ECDSA_C
8546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8547run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8548 "$O_SRV -dtls1_2 -verify 10" \
8549 "$P_CLI dtls=1 debug_level=2 \
8550 crt_file=data_files/server8_int-ca2.crt \
8551 key_file=data_files/server8.key \
8552 mtu=512 force_version=dtls1_2" \
8553 0 \
8554 -c "fragmenting handshake message" \
8555 -C "error"
8556
8557requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8558requires_config_enabled MBEDTLS_RSA_C
8559requires_config_enabled MBEDTLS_ECDSA_C
8560requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8561run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
8562 "$O_SRV -dtls1 -verify 10" \
8563 "$P_CLI dtls=1 debug_level=2 \
8564 crt_file=data_files/server8_int-ca2.crt \
8565 key_file=data_files/server8.key \
8566 mtu=512 force_version=dtls1" \
8567 0 \
8568 -c "fragmenting handshake message" \
8569 -C "error"
8570
8571requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8572requires_config_enabled MBEDTLS_RSA_C
8573requires_config_enabled MBEDTLS_ECDSA_C
8574requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8575run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8576 "$P_SRV dtls=1 debug_level=2 \
8577 crt_file=data_files/server7_int-ca.crt \
8578 key_file=data_files/server7.key \
8579 mtu=512 force_version=dtls1_2" \
8580 "$O_CLI -dtls1_2" \
8581 0 \
8582 -s "fragmenting handshake message"
8583
8584requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8585requires_config_enabled MBEDTLS_RSA_C
8586requires_config_enabled MBEDTLS_ECDSA_C
8587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8588run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
8589 "$P_SRV dtls=1 debug_level=2 \
8590 crt_file=data_files/server7_int-ca.crt \
8591 key_file=data_files/server7.key \
8592 mtu=512 force_version=dtls1" \
8593 "$O_CLI -dtls1" \
8594 0 \
8595 -s "fragmenting handshake message"
8596
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008597# interop tests for DTLS fragmentating with unreliable connection
8598#
8599# again we just want to test that the we fragment in a way that
8600# pleases other implementations, so we don't need the peer to fragment
8601requires_gnutls_next
8602requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8603requires_config_enabled MBEDTLS_RSA_C
8604requires_config_enabled MBEDTLS_ECDSA_C
8605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008606client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008607run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8608 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8609 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008610 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008611 crt_file=data_files/server8_int-ca2.crt \
8612 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008613 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008614 0 \
8615 -c "fragmenting handshake message" \
8616 -C "error"
8617
8618requires_gnutls_next
8619requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8620requires_config_enabled MBEDTLS_RSA_C
8621requires_config_enabled MBEDTLS_ECDSA_C
8622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008623client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008624run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
8625 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8626 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008627 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008628 crt_file=data_files/server8_int-ca2.crt \
8629 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008630 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008631 0 \
8632 -c "fragmenting handshake message" \
8633 -C "error"
8634
k-stachowiak17a38d32019-02-18 15:29:56 +01008635requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008636requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8637requires_config_enabled MBEDTLS_RSA_C
8638requires_config_enabled MBEDTLS_ECDSA_C
8639requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8640client_needs_more_time 4
8641run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8642 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8643 "$P_SRV dtls=1 debug_level=2 \
8644 crt_file=data_files/server7_int-ca.crt \
8645 key_file=data_files/server7.key \
8646 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008647 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008648 0 \
8649 -s "fragmenting handshake message"
8650
k-stachowiak17a38d32019-02-18 15:29:56 +01008651requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008652requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8653requires_config_enabled MBEDTLS_RSA_C
8654requires_config_enabled MBEDTLS_ECDSA_C
8655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8656client_needs_more_time 4
8657run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
8658 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8659 "$P_SRV dtls=1 debug_level=2 \
8660 crt_file=data_files/server7_int-ca.crt \
8661 key_file=data_files/server7.key \
8662 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008663 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008664 0 \
8665 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008666
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008667## Interop test with OpenSSL might trigger a bug in recent versions (including
8668## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008669## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008670## They should be re-enabled once a fixed version of OpenSSL is available
8671## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008672skip_next_test
8673requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8674requires_config_enabled MBEDTLS_RSA_C
8675requires_config_enabled MBEDTLS_ECDSA_C
8676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8677client_needs_more_time 4
8678run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8679 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8680 "$O_SRV -dtls1_2 -verify 10" \
8681 "$P_CLI dtls=1 debug_level=2 \
8682 crt_file=data_files/server8_int-ca2.crt \
8683 key_file=data_files/server8.key \
8684 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8685 0 \
8686 -c "fragmenting handshake message" \
8687 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008688
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008689skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008690requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8691requires_config_enabled MBEDTLS_RSA_C
8692requires_config_enabled MBEDTLS_ECDSA_C
8693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008694client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008695run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
8696 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008697 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008698 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008699 crt_file=data_files/server8_int-ca2.crt \
8700 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008701 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008702 0 \
8703 -c "fragmenting handshake message" \
8704 -C "error"
8705
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008706skip_next_test
8707requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8708requires_config_enabled MBEDTLS_RSA_C
8709requires_config_enabled MBEDTLS_ECDSA_C
8710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8711client_needs_more_time 4
8712run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8713 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8714 "$P_SRV dtls=1 debug_level=2 \
8715 crt_file=data_files/server7_int-ca.crt \
8716 key_file=data_files/server7.key \
8717 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8718 "$O_CLI -dtls1_2" \
8719 0 \
8720 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008721
8722# -nbio is added to prevent s_client from blocking in case of duplicated
8723# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008724skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008725requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8726requires_config_enabled MBEDTLS_RSA_C
8727requires_config_enabled MBEDTLS_ECDSA_C
8728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008729client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008730run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
8731 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008732 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008733 crt_file=data_files/server7_int-ca.crt \
8734 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008735 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008736 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008737 0 \
8738 -s "fragmenting handshake message"
8739
Ron Eldorb4655392018-07-05 18:25:39 +03008740# Tests for DTLS-SRTP (RFC 5764)
8741requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8742run_test "DTLS-SRTP all profiles supported" \
8743 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8744 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8745 0 \
8746 -s "found use_srtp extension" \
8747 -s "found srtp profile" \
8748 -s "selected srtp profile" \
8749 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008750 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008751 -c "client hello, adding use_srtp extension" \
8752 -c "found use_srtp extension" \
8753 -c "found srtp profile" \
8754 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008755 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008756 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008757 -C "error"
8758
Johan Pascal9bc50b02020-09-24 12:01:13 +02008759
Ron Eldorb4655392018-07-05 18:25:39 +03008760requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8761run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
8762 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008763 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008764 0 \
8765 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008766 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
8767 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008768 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008769 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008770 -c "client hello, adding use_srtp extension" \
8771 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008772 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008773 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008774 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008775 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008776 -C "error"
8777
8778requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008779run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02008780 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008781 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8782 0 \
8783 -s "found use_srtp extension" \
8784 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008785 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008786 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008787 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008788 -c "client hello, adding use_srtp extension" \
8789 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008790 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008791 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008792 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008793 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008794 -C "error"
8795
8796requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8797run_test "DTLS-SRTP server and Client support only one matching profile." \
8798 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8799 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8800 0 \
8801 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008802 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8803 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008804 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008805 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008806 -c "client hello, adding use_srtp extension" \
8807 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008808 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008809 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008810 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008811 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008812 -C "error"
8813
8814requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8815run_test "DTLS-SRTP server and Client support only one different profile." \
8816 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008817 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008818 0 \
8819 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008820 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008821 -S "selected srtp profile" \
8822 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008823 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008824 -c "client hello, adding use_srtp extension" \
8825 -C "found use_srtp extension" \
8826 -C "found srtp profile" \
8827 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008828 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008829 -C "error"
8830
8831requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8832run_test "DTLS-SRTP server doesn't support use_srtp extension." \
8833 "$P_SRV dtls=1 debug_level=3" \
8834 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8835 0 \
8836 -s "found use_srtp extension" \
8837 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008838 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008839 -c "client hello, adding use_srtp extension" \
8840 -C "found use_srtp extension" \
8841 -C "found srtp profile" \
8842 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008843 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008844 -C "error"
8845
8846requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8847run_test "DTLS-SRTP all profiles supported. mki used" \
8848 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
8849 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8850 0 \
8851 -s "found use_srtp extension" \
8852 -s "found srtp profile" \
8853 -s "selected srtp profile" \
8854 -s "server hello, adding use_srtp extension" \
8855 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008856 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008857 -c "client hello, adding use_srtp extension" \
8858 -c "found use_srtp extension" \
8859 -c "found srtp profile" \
8860 -c "selected srtp profile" \
8861 -c "dumping 'sending mki' (8 bytes)" \
8862 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008863 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008864 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008865 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008866 -C "error"
8867
8868requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8869run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
8870 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8871 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8872 0 \
8873 -s "found use_srtp extension" \
8874 -s "found srtp profile" \
8875 -s "selected srtp profile" \
8876 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008877 -s "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008878 -s "DTLS-SRTP no mki value negociated"\
Ron Eldorb4655392018-07-05 18:25:39 +03008879 -S "dumping 'using mki' (8 bytes)" \
8880 -c "client hello, adding use_srtp extension" \
8881 -c "found use_srtp extension" \
8882 -c "found srtp profile" \
8883 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008884 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008885 -c "DTLS-SRTP no mki value negociated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008886 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008887 -c "dumping 'sending mki' (8 bytes)" \
8888 -C "dumping 'received mki' (8 bytes)" \
8889 -C "error"
8890
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008891requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8892run_test "DTLS-SRTP all profiles supported. openssl client." \
8893 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008894 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008895 0 \
8896 -s "found use_srtp extension" \
8897 -s "found srtp profile" \
8898 -s "selected srtp profile" \
8899 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008900 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008901 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008902 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
8903
8904requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8905run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
8906 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008907 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008908 0 \
8909 -s "found use_srtp extension" \
8910 -s "found srtp profile" \
8911 -s "selected srtp profile" \
8912 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008913 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008914 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008915 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8916
8917requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8918run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
8919 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008920 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008921 0 \
8922 -s "found use_srtp extension" \
8923 -s "found srtp profile" \
8924 -s "selected srtp profile" \
8925 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008926 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008927 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008928 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8929
8930requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8931run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
8932 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008933 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008934 0 \
8935 -s "found use_srtp extension" \
8936 -s "found srtp profile" \
8937 -s "selected srtp profile" \
8938 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008939 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008940 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008941 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8942
8943requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8944run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
8945 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008946 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008947 0 \
8948 -s "found use_srtp extension" \
8949 -s "found srtp profile" \
8950 -s "selected srtp profile" \
8951 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008952 -s "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008953 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008954 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8955
8956requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8957run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
8958 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008959 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008960 0 \
8961 -s "found use_srtp extension" \
8962 -s "found srtp profile" \
8963 -S "selected srtp profile" \
8964 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008965 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008966 -C "SRTP Extension negotiated, profile"
8967
8968requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8969run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
8970 "$P_SRV dtls=1 debug_level=3" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008971 "$O_CLI -dtls1 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008972 0 \
8973 -s "found use_srtp extension" \
8974 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008975 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008976 -C "SRTP Extension negotiated, profile"
8977
8978requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8979run_test "DTLS-SRTP all profiles supported. openssl server" \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008980 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008981 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8982 0 \
8983 -c "client hello, adding use_srtp extension" \
8984 -c "found use_srtp extension" \
8985 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008986 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008987 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008988 -C "error"
8989
8990requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8991run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02008992 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008993 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8994 0 \
8995 -c "client hello, adding use_srtp extension" \
8996 -c "found use_srtp extension" \
8997 -c "found srtp profile" \
8998 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008999 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009000 -C "error"
9001
9002requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9003run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009004 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009005 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9006 0 \
9007 -c "client hello, adding use_srtp extension" \
9008 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009009 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009010 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009011 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009012 -C "error"
9013
9014requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9015run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009016 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009017 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9018 0 \
9019 -c "client hello, adding use_srtp extension" \
9020 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009021 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009022 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009023 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009024 -C "error"
9025
9026requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9027run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009028 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009029 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9030 0 \
9031 -c "client hello, adding use_srtp extension" \
9032 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009033 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009034 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009035 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009036 -C "error"
9037
9038requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9039run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009040 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Johan Pascal43f94902020-09-22 12:25:52 +02009041 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009042 0 \
9043 -c "client hello, adding use_srtp extension" \
9044 -C "found use_srtp extension" \
9045 -C "found srtp profile" \
9046 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009047 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009048 -C "error"
9049
9050requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9051run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9052 "$O_SRV -dtls1" \
9053 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9054 0 \
9055 -c "client hello, adding use_srtp extension" \
9056 -C "found use_srtp extension" \
9057 -C "found srtp profile" \
9058 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009059 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009060 -C "error"
9061
9062requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
9063run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
Johan Pascal39cfd3b2020-09-23 18:49:13 +02009064 "$O_SRV -dtls1 -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009065 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9066 0 \
9067 -c "client hello, adding use_srtp extension" \
9068 -c "found use_srtp extension" \
9069 -c "found srtp profile" \
9070 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009071 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009072 -c "DTLS-SRTP no mki value negociated"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009073 -c "dumping 'sending mki' (8 bytes)" \
9074 -C "dumping 'received mki' (8 bytes)" \
9075 -C "error"
9076
9077requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009078requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009079run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009080 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9081 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009082 0 \
9083 -s "found use_srtp extension" \
9084 -s "found srtp profile" \
9085 -s "selected srtp profile" \
9086 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009087 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009088 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9089
9090requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009091requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009092run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009093 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9094 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009095 0 \
9096 -s "found use_srtp extension" \
9097 -s "found srtp profile" \
9098 -s "selected srtp profile" \
9099 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009100 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009101 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9102
9103requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009104requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009105run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009106 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9107 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009108 0 \
9109 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009110 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9111 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009112 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009113 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009114 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9115
9116requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009117requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009118run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009119 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009120 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009121 0 \
9122 -s "found use_srtp extension" \
9123 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009124 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009125 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009126 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009127 -c "SRTP profile: SRTP_NULL_SHA1_32"
9128
9129requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009130requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009131run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009132 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9133 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009134 0 \
9135 -s "found use_srtp extension" \
9136 -s "found srtp profile" \
9137 -s "selected srtp profile" \
9138 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009139 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009140 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9141
9142requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009143requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009144run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009145 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9146 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009147 0 \
9148 -s "found use_srtp extension" \
9149 -s "found srtp profile" \
9150 -S "selected srtp profile" \
9151 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009152 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009153 -C "SRTP profile:"
9154
9155requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009156requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009157run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009158 "$P_SRV dtls=1 debug_level=3" \
9159 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009160 0 \
9161 -s "found use_srtp extension" \
9162 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009163 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009164 -C "SRTP profile:"
9165
9166requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009167requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009168run_test "DTLS-SRTP all profiles supported. gnutls server" \
9169 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9170 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9171 0 \
9172 -c "client hello, adding use_srtp extension" \
9173 -c "found use_srtp extension" \
9174 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009175 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009176 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009177 -C "error"
9178
9179requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009180requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009181run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9182 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9183 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9184 0 \
9185 -c "client hello, adding use_srtp extension" \
9186 -c "found use_srtp extension" \
9187 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009188 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009189 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009190 -C "error"
9191
9192requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009193requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009194run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9195 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9196 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9197 0 \
9198 -c "client hello, adding use_srtp extension" \
9199 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009200 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009201 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009202 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009203 -C "error"
9204
9205requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009206requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009207run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9208 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009209 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009210 0 \
9211 -c "client hello, adding use_srtp extension" \
9212 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009213 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009214 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009215 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009216 -C "error"
9217
9218requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009219requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009220run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9221 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9222 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9223 0 \
9224 -c "client hello, adding use_srtp extension" \
9225 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009226 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009227 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009228 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009229 -C "error"
9230
9231requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009232requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009233run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9234 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009235 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009236 0 \
9237 -c "client hello, adding use_srtp extension" \
9238 -C "found use_srtp extension" \
9239 -C "found srtp profile" \
9240 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009241 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009242 -C "error"
9243
9244requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009245requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009246run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9247 "$G_SRV -u" \
9248 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9249 0 \
9250 -c "client hello, adding use_srtp extension" \
9251 -C "found use_srtp extension" \
9252 -C "found srtp profile" \
9253 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009254 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009255 -C "error"
9256
9257requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009258requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009259run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9260 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9261 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9262 0 \
9263 -c "client hello, adding use_srtp extension" \
9264 -c "found use_srtp extension" \
9265 -c "found srtp profile" \
9266 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009267 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009268 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009269 -c "dumping 'sending mki' (8 bytes)" \
9270 -c "dumping 'received mki' (8 bytes)" \
9271 -C "error"
9272
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009273# Tests for specific things with "unreliable" UDP connection
9274
9275not_with_valgrind # spurious resend due to timeout
9276run_test "DTLS proxy: reference" \
9277 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009278 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9279 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009280 0 \
9281 -C "replayed record" \
9282 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009283 -C "Buffer record from epoch" \
9284 -S "Buffer record from epoch" \
9285 -C "ssl_buffer_message" \
9286 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009287 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009288 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009289 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009290 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009291 -c "HTTP/1.0 200 OK"
9292
9293not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009294run_test "DTLS proxy: duplicate every packet" \
9295 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009296 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9297 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009298 0 \
9299 -c "replayed record" \
9300 -s "replayed record" \
9301 -c "record from another epoch" \
9302 -s "record from another epoch" \
9303 -S "resend" \
9304 -s "Extra-header:" \
9305 -c "HTTP/1.0 200 OK"
9306
9307run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9308 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009309 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9310 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009311 0 \
9312 -c "replayed record" \
9313 -S "replayed record" \
9314 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009315 -s "record from another epoch" \
9316 -c "resend" \
9317 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009318 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009319 -c "HTTP/1.0 200 OK"
9320
9321run_test "DTLS proxy: multiple records in same datagram" \
9322 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009323 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9324 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009325 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009326 -c "next record in same datagram" \
9327 -s "next record in same datagram"
9328
9329run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9330 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009331 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9332 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009333 0 \
9334 -c "next record in same datagram" \
9335 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009336
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009337run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9338 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009339 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9340 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009341 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009342 -c "discarding invalid record (mac)" \
9343 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009344 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009345 -c "HTTP/1.0 200 OK" \
9346 -S "too many records with bad MAC" \
9347 -S "Verification of the message MAC failed"
9348
9349run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9350 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009351 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9352 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009353 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009354 -C "discarding invalid record (mac)" \
9355 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009356 -S "Extra-header:" \
9357 -C "HTTP/1.0 200 OK" \
9358 -s "too many records with bad MAC" \
9359 -s "Verification of the message MAC failed"
9360
9361run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9362 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009363 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9364 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009365 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009366 -c "discarding invalid record (mac)" \
9367 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009368 -s "Extra-header:" \
9369 -c "HTTP/1.0 200 OK" \
9370 -S "too many records with bad MAC" \
9371 -S "Verification of the message MAC failed"
9372
9373run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9374 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009375 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9376 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009377 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009378 -c "discarding invalid record (mac)" \
9379 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009380 -s "Extra-header:" \
9381 -c "HTTP/1.0 200 OK" \
9382 -s "too many records with bad MAC" \
9383 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009384
9385run_test "DTLS proxy: delay ChangeCipherSpec" \
9386 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009387 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9388 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009389 0 \
9390 -c "record from another epoch" \
9391 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009392 -s "Extra-header:" \
9393 -c "HTTP/1.0 200 OK"
9394
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009395# Tests for reordering support with DTLS
9396
Hanno Becker56cdfd12018-08-17 13:42:15 +01009397run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9398 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009399 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9400 hs_timeout=2500-60000" \
9401 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9402 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009403 0 \
9404 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009405 -c "Next handshake message has been buffered - load"\
9406 -S "Buffering HS message" \
9407 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009408 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009409 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009410 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009411 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009412
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009413run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9414 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009415 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9416 hs_timeout=2500-60000" \
9417 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9418 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009419 0 \
9420 -c "Buffering HS message" \
9421 -c "found fragmented DTLS handshake message"\
9422 -c "Next handshake message 1 not or only partially bufffered" \
9423 -c "Next handshake message has been buffered - load"\
9424 -S "Buffering HS message" \
9425 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009426 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009427 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009428 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009429 -S "Remember CCS message"
9430
Hanno Beckera1adcca2018-08-24 14:41:07 +01009431# The client buffers the ServerKeyExchange before receiving the fragmented
9432# Certificate message; at the time of writing, together these are aroudn 1200b
9433# in size, so that the bound below ensures that the certificate can be reassembled
9434# while keeping the ServerKeyExchange.
9435requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
9436run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009437 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009438 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9439 hs_timeout=2500-60000" \
9440 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9441 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009442 0 \
9443 -c "Buffering HS message" \
9444 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009445 -C "attempt to make space by freeing buffered messages" \
9446 -S "Buffering HS message" \
9447 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009448 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009449 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009450 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009451 -S "Remember CCS message"
9452
9453# The size constraints ensure that the delayed certificate message can't
9454# be reassembled while keeping the ServerKeyExchange message, but it can
9455# when dropping it first.
9456requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9457requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
9458run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9459 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009460 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9461 hs_timeout=2500-60000" \
9462 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9463 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009464 0 \
9465 -c "Buffering HS message" \
9466 -c "attempt to make space by freeing buffered future messages" \
9467 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009468 -S "Buffering HS message" \
9469 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009470 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009471 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009472 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009473 -S "Remember CCS message"
9474
Hanno Becker56cdfd12018-08-17 13:42:15 +01009475run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9476 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009477 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9478 hs_timeout=2500-60000" \
9479 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9480 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009481 0 \
9482 -C "Buffering HS message" \
9483 -C "Next handshake message has been buffered - load"\
9484 -s "Buffering HS message" \
9485 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009486 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009487 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009488 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009489 -S "Remember CCS message"
9490
9491run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9492 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009493 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9494 hs_timeout=2500-60000" \
9495 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9496 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009497 0 \
9498 -C "Buffering HS message" \
9499 -C "Next handshake message has been buffered - load"\
9500 -S "Buffering HS message" \
9501 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009502 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009503 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009504 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009505 -S "Remember CCS message"
9506
9507run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9508 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009509 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9510 hs_timeout=2500-60000" \
9511 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9512 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009513 0 \
9514 -C "Buffering HS message" \
9515 -C "Next handshake message has been buffered - load"\
9516 -S "Buffering HS message" \
9517 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009518 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009519 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009520 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009521 -s "Remember CCS message"
9522
Hanno Beckera1adcca2018-08-24 14:41:07 +01009523run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009524 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009525 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9526 hs_timeout=2500-60000" \
9527 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9528 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009529 0 \
9530 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009531 -s "Found buffered record from current epoch - load" \
9532 -c "Buffer record from epoch 1" \
9533 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009534
Hanno Beckera1adcca2018-08-24 14:41:07 +01009535# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9536# from the server are delayed, so that the encrypted Finished message
9537# is received and buffered. When the fragmented NewSessionTicket comes
9538# in afterwards, the encrypted Finished message must be freed in order
9539# to make space for the NewSessionTicket to be reassembled.
9540# This works only in very particular circumstances:
9541# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9542# of the NewSessionTicket, but small enough to also allow buffering of
9543# the encrypted Finished message.
9544# - The MTU setting on the server must be so small that the NewSessionTicket
9545# needs to be fragmented.
9546# - All messages sent by the server must be small enough to be either sent
9547# without fragmentation or be reassembled within the bounds of
9548# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9549# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009550requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9551requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01009552run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9553 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009554 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009555 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9556 0 \
9557 -s "Buffer record from epoch 1" \
9558 -s "Found buffered record from current epoch - load" \
9559 -c "Buffer record from epoch 1" \
9560 -C "Found buffered record from current epoch - load" \
9561 -c "Enough space available after freeing future epoch record"
9562
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009563# Tests for "randomly unreliable connection": try a variety of flows and peers
9564
9565client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009566run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9567 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009568 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009569 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009570 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009571 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9572 0 \
9573 -s "Extra-header:" \
9574 -c "HTTP/1.0 200 OK"
9575
Janos Follath74537a62016-09-02 13:45:28 +01009576client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009577run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9578 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009579 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9580 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009581 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9582 0 \
9583 -s "Extra-header:" \
9584 -c "HTTP/1.0 200 OK"
9585
Janos Follath74537a62016-09-02 13:45:28 +01009586client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009587run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9588 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009589 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9590 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009591 0 \
9592 -s "Extra-header:" \
9593 -c "HTTP/1.0 200 OK"
9594
Janos Follath74537a62016-09-02 13:45:28 +01009595client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009596run_test "DTLS proxy: 3d, FS, client auth" \
9597 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009598 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9599 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009600 0 \
9601 -s "Extra-header:" \
9602 -c "HTTP/1.0 200 OK"
9603
Janos Follath74537a62016-09-02 13:45:28 +01009604client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009605run_test "DTLS proxy: 3d, FS, ticket" \
9606 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009607 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9608 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009609 0 \
9610 -s "Extra-header:" \
9611 -c "HTTP/1.0 200 OK"
9612
Janos Follath74537a62016-09-02 13:45:28 +01009613client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009614run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9615 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009616 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9617 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009618 0 \
9619 -s "Extra-header:" \
9620 -c "HTTP/1.0 200 OK"
9621
Janos Follath74537a62016-09-02 13:45:28 +01009622client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009623run_test "DTLS proxy: 3d, max handshake, nbio" \
9624 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009625 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009626 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009627 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009628 0 \
9629 -s "Extra-header:" \
9630 -c "HTTP/1.0 200 OK"
9631
Janos Follath74537a62016-09-02 13:45:28 +01009632client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009633run_test "DTLS proxy: 3d, min handshake, resumption" \
9634 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009635 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009636 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009637 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009638 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009639 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9640 0 \
9641 -s "a session has been resumed" \
9642 -c "a session has been resumed" \
9643 -s "Extra-header:" \
9644 -c "HTTP/1.0 200 OK"
9645
Janos Follath74537a62016-09-02 13:45:28 +01009646client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009647run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9648 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009649 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009650 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009651 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009652 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009653 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
9654 0 \
9655 -s "a session has been resumed" \
9656 -c "a session has been resumed" \
9657 -s "Extra-header:" \
9658 -c "HTTP/1.0 200 OK"
9659
Janos Follath74537a62016-09-02 13:45:28 +01009660client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009661requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009662run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009663 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009664 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009665 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009666 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009667 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009668 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9669 0 \
9670 -c "=> renegotiate" \
9671 -s "=> renegotiate" \
9672 -s "Extra-header:" \
9673 -c "HTTP/1.0 200 OK"
9674
Janos Follath74537a62016-09-02 13:45:28 +01009675client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009676requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009677run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
9678 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009679 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009680 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009681 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009682 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009683 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9684 0 \
9685 -c "=> renegotiate" \
9686 -s "=> renegotiate" \
9687 -s "Extra-header:" \
9688 -c "HTTP/1.0 200 OK"
9689
Janos Follath74537a62016-09-02 13:45:28 +01009690client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009691requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009692run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009693 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009694 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009695 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009696 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009697 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009698 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009699 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9700 0 \
9701 -c "=> renegotiate" \
9702 -s "=> renegotiate" \
9703 -s "Extra-header:" \
9704 -c "HTTP/1.0 200 OK"
9705
Janos Follath74537a62016-09-02 13:45:28 +01009706client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009707requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009708run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009709 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009710 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009711 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009712 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009713 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009714 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009715 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9716 0 \
9717 -c "=> renegotiate" \
9718 -s "=> renegotiate" \
9719 -s "Extra-header:" \
9720 -c "HTTP/1.0 200 OK"
9721
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009722## Interop tests with OpenSSL might trigger a bug in recent versions (including
9723## all versions installed on the CI machines), reported here:
9724## Bug report: https://github.com/openssl/openssl/issues/6902
9725## They should be re-enabled once a fixed version of OpenSSL is available
9726## (this should happen in some 1.1.1_ release according to the ticket).
9727skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01009728client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009729not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009730run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009731 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9732 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009733 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009734 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009735 -c "HTTP/1.0 200 OK"
9736
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009737skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009738client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009739not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009740run_test "DTLS proxy: 3d, openssl server, fragmentation" \
9741 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9742 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009743 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009744 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009745 -c "HTTP/1.0 200 OK"
9746
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009747skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009748client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009749not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009750run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
9751 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9752 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009753 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009754 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009755 -c "HTTP/1.0 200 OK"
9756
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00009757requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01009758client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009759not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009760run_test "DTLS proxy: 3d, gnutls server" \
9761 -p "$P_PXY drop=5 delay=5 duplicate=5" \
9762 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009763 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009764 0 \
9765 -s "Extra-header:" \
9766 -c "Extra-header:"
9767
k-stachowiak17a38d32019-02-18 15:29:56 +01009768requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009769client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009770not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009771run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
9772 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009773 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009774 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009775 0 \
9776 -s "Extra-header:" \
9777 -c "Extra-header:"
9778
k-stachowiak17a38d32019-02-18 15:29:56 +01009779requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009780client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009781not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009782run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
9783 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009784 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009785 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009786 0 \
9787 -s "Extra-header:" \
9788 -c "Extra-header:"
9789
Ron Eldorf75e2522019-05-14 20:38:49 +03009790requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
9791run_test "export keys functionality" \
9792 "$P_SRV eap_tls=1 debug_level=3" \
9793 "$P_CLI eap_tls=1 debug_level=3" \
9794 0 \
9795 -s "exported maclen is " \
9796 -s "exported keylen is " \
9797 -s "exported ivlen is " \
9798 -c "exported maclen is " \
9799 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +03009800 -c "exported ivlen is " \
9801 -c "EAP-TLS key material is:"\
9802 -s "EAP-TLS key material is:"\
9803 -c "EAP-TLS IV is:" \
9804 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03009805
Piotr Nowicki0937ed22019-11-26 16:32:40 +01009806# Test heap memory usage after handshake
9807requires_config_enabled MBEDTLS_MEMORY_DEBUG
9808requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
9809requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
9810run_tests_memory_after_hanshake
9811
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01009812# Final report
9813
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009814echo "------------------------------------------------------------------------"
9815
9816if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01009817 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009818else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01009819 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009820fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02009821PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02009822echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009823
9824exit $FAILS