blob: 876f302d8e26f855c953e11c996649783f5a0603 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020055 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020056 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Jerry Yu04029792021-08-10 16:45:37 +080081if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000082 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080083 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu04029792021-08-10 16:45:37 +080084 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
85else
86 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080087 O_NEXT_SRV_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +080088 O_NEXT_CLI=false
89fi
90
Hanno Becker58e9dc32018-08-17 15:53:21 +010091if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020092 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080093 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020094else
95 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080096 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020097fi
98
Hanno Becker58e9dc32018-08-17 15:53:21 +010099if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200100 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
101else
102 G_NEXT_CLI=false
103fi
104
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100105TESTS=0
106FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200107SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100108
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200109CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200110
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100111MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100112FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200113EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100114
Paul Bakkere20310a2016-05-10 11:18:17 +0100115SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100116RUN_TEST_NUMBER=''
117
Paul Bakkeracaac852016-05-10 11:47:13 +0100118PRESERVE_LOGS=0
119
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200120# Pick a "unique" server port in the range 10000-19999, and a proxy
121# port which is this plus 10000. Each port number may be independently
122# overridden by a command line option.
123SRV_PORT=$(($$ % 10000 + 10000))
124PXY_PORT=$((SRV_PORT + 10000))
125
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100126print_usage() {
127 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100128 printf " -h|--help\tPrint this help.\n"
129 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200130 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
131 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100132 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100133 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100134 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200135 printf " --outcome-file\tFile where test outcomes are written\n"
136 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
137 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200138 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200139 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100140}
141
142get_options() {
143 while [ $# -gt 0 ]; do
144 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100145 -f|--filter)
146 shift; FILTER=$1
147 ;;
148 -e|--exclude)
149 shift; EXCLUDE=$1
150 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100151 -m|--memcheck)
152 MEMCHECK=1
153 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100154 -n|--number)
155 shift; RUN_TEST_NUMBER=$1
156 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100157 -s|--show-numbers)
158 SHOW_TEST_NUMBER=1
159 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100160 -p|--preserve-logs)
161 PRESERVE_LOGS=1
162 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200163 --port)
164 shift; SRV_PORT=$1
165 ;;
166 --proxy-port)
167 shift; PXY_PORT=$1
168 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100169 --seed)
170 shift; SEED="$1"
171 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100172 -h|--help)
173 print_usage
174 exit 0
175 ;;
176 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200177 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100178 print_usage
179 exit 1
180 ;;
181 esac
182 shift
183 done
184}
185
Gilles Peskine560280b2019-09-16 15:17:38 +0200186# Make the outcome file path relative to the original directory, not
187# to .../tests
188case "$MBEDTLS_TEST_OUTCOME_FILE" in
189 [!/]*)
190 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
191 ;;
192esac
193
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200194# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200195# testing. Skip non-boolean options (with something other than spaces
196# and a comment after "#define SYMBOL"). The variable contains a
197# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800198CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100199# Skip next test; use this macro to skip tests which are legitimate
200# in theory and expected to be re-introduced at some point, but
201# aren't expected to succeed at the moment due to problems outside
202# our control (such as bugs in other TLS implementations).
203skip_next_test() {
204 SKIP_NEXT="YES"
205}
206
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200207# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100208requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200209 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800210 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200211 *) SKIP_NEXT="YES";;
212 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100213}
214
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200215# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200216requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200217 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800218 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200219 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200220}
221
Hanno Becker7c48dd12018-08-28 16:09:22 +0100222get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100223 # This function uses the query_config command line option to query the
224 # required Mbed TLS compile time configuration from the ssl_server2
225 # program. The command will always return a success value if the
226 # configuration is defined and the value will be printed to stdout.
227 #
228 # Note that if the configuration is not defined or is defined to nothing,
229 # the output of this function will be an empty string.
230 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100231}
232
233requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100234 VAL="$( get_config_value_or_default "$1" )"
235 if [ -z "$VAL" ]; then
236 # Should never happen
237 echo "Mbed TLS configuration $1 is not defined"
238 exit 1
239 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100240 SKIP_NEXT="YES"
241 fi
242}
243
244requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100245 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100246 if [ -z "$VAL" ]; then
247 # Should never happen
248 echo "Mbed TLS configuration $1 is not defined"
249 exit 1
250 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100251 SKIP_NEXT="YES"
252 fi
253}
254
Yuto Takano6f657432021-07-02 13:10:41 +0100255requires_config_value_equals() {
256 VAL=$( get_config_value_or_default "$1" )
257 if [ -z "$VAL" ]; then
258 # Should never happen
259 echo "Mbed TLS configuration $1 is not defined"
260 exit 1
261 elif [ "$VAL" -ne "$2" ]; then
262 SKIP_NEXT="YES"
263 fi
264}
265
Gilles Peskine64457492020-08-26 21:53:33 +0200266# Space-separated list of ciphersuites supported by this build of
267# Mbed TLS.
268P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000269 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200270 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000271requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200272 case $P_CIPHERSUITES in
273 *" $1 "*) :;;
274 *) SKIP_NEXT="YES";;
275 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000276}
277
Gilles Peskine0d721652020-06-26 23:35:53 +0200278# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
279# If CMD (call to a TLS client or server program) requires a specific
280# ciphersuite, arrange to only run the test case if this ciphersuite is
Dave Rodgmanc4240982021-06-29 19:53:16 +0100281# enabled.
Gilles Peskine0d721652020-06-26 23:35:53 +0200282maybe_requires_ciphersuite_enabled() {
283 case "$1" in
284 *\ force_ciphersuite=*) :;;
285 *) return;; # No specific required ciphersuite
286 esac
287 ciphersuite="${1##*\ force_ciphersuite=}"
288 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
289 shift
290
Dave Rodgmanc4240982021-06-29 19:53:16 +0100291 requires_ciphersuite_enabled "$ciphersuite"
Gilles Peskine0d721652020-06-26 23:35:53 +0200292
293 unset ciphersuite
294}
295
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100296requires_certificate_authentication () {
297 if [ "$PSK_ONLY" = "YES" ]; then
298 SKIP_NEXT="YES"
299 fi
300}
301
Gilles Peskine6e86e542022-02-25 19:52:52 +0100302adapt_cmd_for_psk () {
303 case "$2" in
304 *openssl*) s='-psk abc123 -nocert';;
305 *gnutls-*) s='--pskkey=abc123';;
306 *) s='psk=abc123';;
307 esac
308 eval $1='"$2 $s"'
309 unset s
310}
311
312# maybe_adapt_for_psk [RUN_TEST_OPTION...]
313# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
314#
315# If not running in a PSK-only build, do nothing.
316# If the test looks like it doesn't use a pre-shared key but can run with a
317# pre-shared key, pass a pre-shared key. If the test looks like it can't run
318# with a pre-shared key, skip it. If the test looks like it's already using
319# a pre-shared key, do nothing.
320#
321# This code does not consider builds with ECDH-PSK or RSA-PSK.
322#
323# Inputs:
324# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
325# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
326# * "$@": options passed to run_test.
327#
328# Outputs:
329# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
330# * $SKIP_NEXT: set to YES if the test can't run with PSK.
331maybe_adapt_for_psk() {
332 if [ "$PSK_ONLY" != "YES" ]; then
333 return
334 fi
335 if [ "$SKIP_NEXT" = "YES" ]; then
336 return
337 fi
338 case "$CLI_CMD $SRV_CMD" in
339 *[-_\ =]psk*|*[-_\ =]PSK*)
340 return;;
341 *force_ciphersuite*)
342 # The test case forces a non-PSK cipher suite. In some cases, a
343 # PSK cipher suite could be substituted, but we're not ready for
344 # that yet.
345 SKIP_NEXT="YES"
346 return;;
347 *\ auth_mode=*|*[-_\ =]crt[_=]*)
348 # The test case involves certificates. PSK won't do.
349 SKIP_NEXT="YES"
350 return;;
351 esac
352 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
353 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
354}
355
356case " $CONFIGS_ENABLED " in
357 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
358 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
359 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
360 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
361 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
362 *) PSK_ONLY="NO";;
363esac
364
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200365# skip next test if OpenSSL doesn't support FALLBACK_SCSV
366requires_openssl_with_fallback_scsv() {
367 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
368 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
369 then
370 OPENSSL_HAS_FBSCSV="YES"
371 else
372 OPENSSL_HAS_FBSCSV="NO"
373 fi
374 fi
375 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
376 SKIP_NEXT="YES"
377 fi
378}
379
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100380# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
381requires_max_content_len() {
382 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
383 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
384}
385
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200386# skip next test if GnuTLS isn't available
387requires_gnutls() {
388 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200389 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200390 GNUTLS_AVAILABLE="YES"
391 else
392 GNUTLS_AVAILABLE="NO"
393 fi
394 fi
395 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
396 SKIP_NEXT="YES"
397 fi
398}
399
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200400# skip next test if GnuTLS-next isn't available
401requires_gnutls_next() {
402 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
403 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
404 GNUTLS_NEXT_AVAILABLE="YES"
405 else
406 GNUTLS_NEXT_AVAILABLE="NO"
407 fi
408 fi
409 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
410 SKIP_NEXT="YES"
411 fi
412}
413
414# skip next test if OpenSSL-legacy isn't available
415requires_openssl_legacy() {
416 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
417 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
418 OPENSSL_LEGACY_AVAILABLE="YES"
419 else
420 OPENSSL_LEGACY_AVAILABLE="NO"
421 fi
422 fi
423 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
424 SKIP_NEXT="YES"
425 fi
426}
427
Jerry Yu04029792021-08-10 16:45:37 +0800428requires_openssl_next() {
429 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
430 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
431 OPENSSL_NEXT_AVAILABLE="YES"
432 else
433 OPENSSL_NEXT_AVAILABLE="NO"
434 fi
435 fi
436 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
437 SKIP_NEXT="YES"
438 fi
439}
440
441# skip next test if tls1_3 is not available
442requires_openssl_tls1_3() {
443 requires_openssl_next
444 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
445 OPENSSL_TLS1_3_AVAILABLE="NO"
446 fi
447 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
448 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
449 then
450 OPENSSL_TLS1_3_AVAILABLE="YES"
451 else
452 OPENSSL_TLS1_3_AVAILABLE="NO"
453 fi
454 fi
455 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
456 SKIP_NEXT="YES"
457 fi
458}
459
460# skip next test if tls1_3 is not available
461requires_gnutls_tls1_3() {
462 requires_gnutls_next
463 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
464 GNUTLS_TLS1_3_AVAILABLE="NO"
465 fi
466 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
467 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
468 then
469 GNUTLS_TLS1_3_AVAILABLE="YES"
470 else
471 GNUTLS_TLS1_3_AVAILABLE="NO"
472 fi
473 fi
474 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
475 SKIP_NEXT="YES"
476 fi
477}
478
Jerry Yu75261df2021-09-02 17:40:08 +0800479# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800480requires_gnutls_next_no_ticket() {
481 requires_gnutls_next
482 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
483 GNUTLS_NO_TICKETS_AVAILABLE="NO"
484 fi
485 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
486 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
487 then
488 GNUTLS_NO_TICKETS_AVAILABLE="YES"
489 else
490 GNUTLS_NO_TICKETS_AVAILABLE="NO"
491 fi
492 fi
493 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
494 SKIP_NEXT="YES"
495 fi
496}
497
Jerry Yu75261df2021-09-02 17:40:08 +0800498# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800499requires_gnutls_next_disable_tls13_compat() {
500 requires_gnutls_next
501 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
502 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
503 fi
504 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
505 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
506 then
507 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
508 else
509 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
510 fi
511 fi
512 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
513 SKIP_NEXT="YES"
514 fi
515}
516
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200517# skip next test if IPv6 isn't available on this host
518requires_ipv6() {
519 if [ -z "${HAS_IPV6:-}" ]; then
520 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
521 SRV_PID=$!
522 sleep 1
523 kill $SRV_PID >/dev/null 2>&1
524 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
525 HAS_IPV6="NO"
526 else
527 HAS_IPV6="YES"
528 fi
529 rm -r $SRV_OUT
530 fi
531
532 if [ "$HAS_IPV6" = "NO" ]; then
533 SKIP_NEXT="YES"
534 fi
535}
536
Andrzej Kurekb4593462018-10-11 08:43:30 -0400537# skip next test if it's i686 or uname is not available
538requires_not_i686() {
539 if [ -z "${IS_I686:-}" ]; then
540 IS_I686="YES"
541 if which "uname" >/dev/null 2>&1; then
542 if [ -z "$(uname -a | grep i686)" ]; then
543 IS_I686="NO"
544 fi
545 fi
546 fi
547 if [ "$IS_I686" = "YES" ]; then
548 SKIP_NEXT="YES"
549 fi
550}
551
Angus Grattonc4dd0732018-04-11 16:28:39 +1000552# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100553MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100554MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
555MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000556
Yuto Takano0509fea2021-06-21 19:43:33 +0100557# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000558if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
559 MAX_CONTENT_LEN="$MAX_IN_LEN"
560fi
561if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
562 MAX_CONTENT_LEN="$MAX_OUT_LEN"
563fi
564
565# skip the next test if the SSL output buffer is less than 16KB
566requires_full_size_output_buffer() {
567 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
568 SKIP_NEXT="YES"
569 fi
570}
571
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200572# skip the next test if valgrind is in use
573not_with_valgrind() {
574 if [ "$MEMCHECK" -gt 0 ]; then
575 SKIP_NEXT="YES"
576 fi
577}
578
Paul Bakker362689d2016-05-13 10:33:25 +0100579# skip the next test if valgrind is NOT in use
580only_with_valgrind() {
581 if [ "$MEMCHECK" -eq 0 ]; then
582 SKIP_NEXT="YES"
583 fi
584}
585
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200586# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100587client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200588 CLI_DELAY_FACTOR=$1
589}
590
Janos Follath74537a62016-09-02 13:45:28 +0100591# wait for the given seconds after the client finished in the next test
592server_needs_more_time() {
593 SRV_DELAY_SECONDS=$1
594}
595
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100596# print_name <name>
597print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100598 TESTS=$(( $TESTS + 1 ))
599 LINE=""
600
601 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
602 LINE="$TESTS "
603 fi
604
605 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200606 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100607 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100608 for i in `seq 1 $LEN`; do printf '.'; done
609 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100610
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100611}
612
Gilles Peskine560280b2019-09-16 15:17:38 +0200613# record_outcome <outcome> [<failure-reason>]
614# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100615# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200616record_outcome() {
617 echo "$1"
618 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
619 printf '%s;%s;%s;%s;%s;%s\n' \
620 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100621 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200622 "$1" "${2-}" \
623 >>"$MBEDTLS_TEST_OUTCOME_FILE"
624 fi
625}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100626unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200627
Gilles Peskine788ad332021-10-20 14:17:02 +0200628# True if the presence of the given pattern in a log definitely indicates
629# that the test has failed. False if the presence is inconclusive.
630#
631# Inputs:
632# * $1: pattern found in the logs
633# * $TIMES_LEFT: >0 if retrying is an option
634#
635# Outputs:
636# * $outcome: set to a retry reason if the pattern is inconclusive,
637# unchanged otherwise.
638# * Return value: 1 if the pattern is inconclusive,
639# 0 if the failure is definitive.
640log_pattern_presence_is_conclusive() {
641 # If we've run out of attempts, then don't retry no matter what.
642 if [ $TIMES_LEFT -eq 0 ]; then
643 return 0
644 fi
645 case $1 in
646 "resend")
647 # An undesired resend may have been caused by the OS dropping or
648 # delaying a packet at an inopportune time.
649 outcome="RETRY(resend)"
650 return 1;;
651 esac
652}
653
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100654# fail <message>
655fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200656 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100657 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100658
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200659 mv $SRV_OUT o-srv-${TESTS}.log
660 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200661 if [ -n "$PXY_CMD" ]; then
662 mv $PXY_OUT o-pxy-${TESTS}.log
663 fi
664 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100665
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200666 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200667 echo " ! server output:"
668 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200669 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200670 echo " ! client output:"
671 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200672 if [ -n "$PXY_CMD" ]; then
673 echo " ! ========================================================"
674 echo " ! proxy output:"
675 cat o-pxy-${TESTS}.log
676 fi
677 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200678 fi
679
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200680 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100681}
682
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100683# is_polar <cmd_line>
684is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200685 case "$1" in
686 *ssl_client2*) true;;
687 *ssl_server2*) true;;
688 *) false;;
689 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100690}
691
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200692# openssl s_server doesn't have -www with DTLS
693check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200694 case "$SRV_CMD" in
695 *s_server*-dtls*)
696 NEEDS_INPUT=1
697 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
698 *) NEEDS_INPUT=0;;
699 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200700}
701
702# provide input to commands that need it
703provide_input() {
704 if [ $NEEDS_INPUT -eq 0 ]; then
705 return
706 fi
707
708 while true; do
709 echo "HTTP/1.0 200 OK"
710 sleep 1
711 done
712}
713
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100714# has_mem_err <log_file_name>
715has_mem_err() {
716 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
717 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
718 then
719 return 1 # false: does not have errors
720 else
721 return 0 # true: has errors
722 fi
723}
724
Unknownd364f4c2019-09-02 10:42:57 -0400725# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100726if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400727 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100728 newline='
729'
Gilles Peskine418b5362017-12-14 18:58:42 +0100730 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200731 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100732 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200733 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100734 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200735 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100736 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100737 while true; do
Paul Elliotte05e1262021-10-20 15:59:33 +0100738 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -F p)
739 # When we use a proxy, it will be listening on the same port we
740 # are checking for as well as the server and lsof will list both.
741 # If multiple PIDs are returned, each one will be on a separate
742 # line, each prepended with 'p'.
743 case ${newline}${SERVER_PIDS}${newline} in
744 *${newline}p${2}${newline}*) break;;
745 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100746 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400747 echo "$3 START TIMEOUT"
748 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100749 break
750 fi
751 # Linux and *BSD support decimal arguments to sleep. On other
752 # OSes this may be a tight loop.
753 sleep 0.1 2>/dev/null || true
754 done
755 }
756else
Unknownd364f4c2019-09-02 10:42:57 -0400757 echo "Warning: lsof not available, wait_app_start = sleep"
758 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200759 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100760 }
761fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200762
Unknownd364f4c2019-09-02 10:42:57 -0400763# Wait for server process $2 to be listening on port $1.
764wait_server_start() {
765 wait_app_start $1 $2 "SERVER" $SRV_OUT
766}
767
768# Wait for proxy process $2 to be listening on port $1.
769wait_proxy_start() {
770 wait_app_start $1 $2 "PROXY" $PXY_OUT
771}
772
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100773# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100774# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100775# acceptable bounds
776check_server_hello_time() {
777 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100778 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100779 # Get the Unix timestamp for now
780 CUR_TIME=$(date +'%s')
781 THRESHOLD_IN_SECS=300
782
783 # Check if the ServerHello time was printed
784 if [ -z "$SERVER_HELLO_TIME" ]; then
785 return 1
786 fi
787
788 # Check the time in ServerHello is within acceptable bounds
789 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
790 # The time in ServerHello is at least 5 minutes before now
791 return 1
792 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100793 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100794 return 1
795 else
796 return 0
797 fi
798}
799
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100800# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
801handshake_memory_get() {
802 OUTPUT_VARIABLE="$1"
803 OUTPUT_FILE="$2"
804
805 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
806 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
807
808 # Check if memory usage was read
809 if [ -z "$MEM_USAGE" ]; then
810 echo "Error: Can not read the value of handshake memory usage"
811 return 1
812 else
813 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
814 return 0
815 fi
816}
817
818# Get handshake memory usage from server or client output and check if this value
819# is not higher than the maximum given by the first argument
820handshake_memory_check() {
821 MAX_MEMORY="$1"
822 OUTPUT_FILE="$2"
823
824 # Get memory usage
825 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
826 return 1
827 fi
828
829 # Check if memory usage is below max value
830 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
831 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
832 "but should be below $MAX_MEMORY bytes"
833 return 1
834 else
835 return 0
836 fi
837}
838
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200839# wait for client to terminate and set CLI_EXIT
840# must be called right after starting the client
841wait_client_done() {
842 CLI_PID=$!
843
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200844 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
845 CLI_DELAY_FACTOR=1
846
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200847 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200848 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200849
850 wait $CLI_PID
851 CLI_EXIT=$?
852
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200853 kill $DOG_PID >/dev/null 2>&1
854 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200855
856 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100857
858 sleep $SRV_DELAY_SECONDS
859 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200860}
861
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200862# check if the given command uses dtls and sets global variable DTLS
863detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200864 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +0100865 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200866 *) DTLS=0;;
867 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200868}
869
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000870# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
871is_gnutls() {
872 case "$1" in
873 *gnutls-cli*)
874 CMD_IS_GNUTLS=1
875 ;;
876 *gnutls-serv*)
877 CMD_IS_GNUTLS=1
878 ;;
879 *)
880 CMD_IS_GNUTLS=0
881 ;;
882 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100883}
884
Gilles Peskine309ca652022-03-14 17:55:04 +0100885# Determine what calc_verify trace is to be expected, if any.
886#
887# calc_verify is only called for two things: to calculate the
888# extended master secret, and to process client authentication.
889#
890# Warning: the current implementation assumes that extended_ms is not
891# disabled on the client or on the server.
892#
893# Inputs:
894# * $1: 'required' or 1 if client authentication is expected,
895# 'none' or 0 or absent if not.
896# * $CONFIGS_ENABLED
897#
898# Outputs:
899# * $maybe_calc_verify: set to a trace expected in the debug logs
900set_maybe_calc_verify() {
901 maybe_calc_verify=
902 case $CONFIGS_ENABLED in
903 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
904 *)
905 case ${1-} in
906 ''|0|none) return;;
907 1|required) :;;
908 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
909 esac
910 esac
911 case $CONFIGS_ENABLED in
912 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
913 *) maybe_calc_verify="<= calc verify";;
914 esac
915}
916
Johan Pascal9bc50b02020-09-24 12:01:13 +0200917# Compare file content
918# Usage: find_in_both pattern file1 file2
919# extract from file1 the first line matching the pattern
920# check in file2 that the same line can be found
921find_in_both() {
922 srv_pattern=$(grep -m 1 "$1" "$2");
923 if [ -z "$srv_pattern" ]; then
924 return 1;
925 fi
926
927 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200928 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200929 else
930 return 1;
931 fi
932}
933
Jerry Yuc46e9b42021-08-06 11:22:24 +0800934SKIP_HANDSHAKE_CHECK="NO"
935skip_handshake_stage_check() {
936 SKIP_HANDSHAKE_CHECK="YES"
937}
938
Gilles Peskine236bf982021-10-19 16:25:10 +0200939# Analyze the commands that will be used in a test.
940#
941# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
942# extra arguments or go through wrappers.
Gilles Peskine236bf982021-10-19 16:25:10 +0200943analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200944 # if the test uses DTLS but no custom proxy, add a simple proxy
945 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200946 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200947 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200948 case " $SRV_CMD " in
949 *' server_addr=::1 '*)
950 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
951 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200952 fi
953
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000954 # update CMD_IS_GNUTLS variable
955 is_gnutls "$SRV_CMD"
956
957 # if the server uses gnutls but doesn't set priority, explicitly
958 # set the default priority
959 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
960 case "$SRV_CMD" in
961 *--priority*) :;;
962 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
963 esac
964 fi
965
966 # update CMD_IS_GNUTLS variable
967 is_gnutls "$CLI_CMD"
968
969 # if the client uses gnutls but doesn't set priority, explicitly
970 # set the default priority
971 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
972 case "$CLI_CMD" in
973 *--priority*) :;;
974 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
975 esac
976 fi
977
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200978 # fix client port
979 if [ -n "$PXY_CMD" ]; then
980 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
981 else
982 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
983 fi
984
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100985 # prepend valgrind to our commands if active
986 if [ "$MEMCHECK" -gt 0 ]; then
987 if is_polar "$SRV_CMD"; then
988 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
989 fi
990 if is_polar "$CLI_CMD"; then
991 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
992 fi
993 fi
Gilles Peskine236bf982021-10-19 16:25:10 +0200994}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100995
Gilles Peskine236bf982021-10-19 16:25:10 +0200996# Check for failure conditions after a test case.
997#
998# Inputs from run_test:
999# * positional parameters: test options (see run_test documentation)
1000# * $CLI_EXIT: client return code
1001# * $CLI_EXPECT: expected client return code
1002# * $SRV_RET: server return code
1003# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001004# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001005#
1006# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001007# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001008check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001009 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001010
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001011 if [ $TIMES_LEFT -gt 0 ] &&
1012 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1013 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001014 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001015 return
1016 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001017
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001018 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001019 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001020 # expected client exit to incorrectly succeed in case of catastrophic
1021 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001022 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1023 then
1024 if is_polar "$SRV_CMD"; then
1025 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1026 else
1027 fail "server or client failed to reach handshake stage"
1028 return
1029 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001030 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001031 if is_polar "$CLI_CMD"; then
1032 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1033 else
1034 fail "server or client failed to reach handshake stage"
1035 return
1036 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001037 fi
1038 fi
1039
Jerry Yuc46e9b42021-08-06 11:22:24 +08001040 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001041 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1042 # exit with status 0 when interrupted by a signal, and we don't really
1043 # care anyway), in case e.g. the server reports a memory leak.
1044 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001045 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001046 return
1047 fi
1048
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001049 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001050 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1051 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001052 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001053 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001054 return
1055 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001056
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001057 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001058 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001059 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001060 while [ $# -gt 0 ]
1061 do
1062 case $1 in
1063 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001064 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001065 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001066 return
1067 fi
1068 ;;
1069
1070 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001071 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001072 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001073 return
1074 fi
1075 ;;
1076
1077 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001078 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001079 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001080 fail "pattern '$2' MUST NOT be present in the Server output"
1081 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001082 return
1083 fi
1084 ;;
1085
1086 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001087 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001088 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001089 fail "pattern '$2' MUST NOT be present in the Client output"
1090 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001091 return
1092 fi
1093 ;;
1094
1095 # The filtering in the following two options (-u and -U) do the following
1096 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001097 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001098 # - keep one of each non-unique line
1099 # - count how many lines remain
1100 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1101 # if there were no duplicates.
1102 "-U")
1103 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1104 fail "lines following pattern '$2' must be unique in Server output"
1105 return
1106 fi
1107 ;;
1108
1109 "-u")
1110 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1111 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001112 return
1113 fi
1114 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001115 "-F")
1116 if ! $2 "$SRV_OUT"; then
1117 fail "function call to '$2' failed on Server output"
1118 return
1119 fi
1120 ;;
1121 "-f")
1122 if ! $2 "$CLI_OUT"; then
1123 fail "function call to '$2' failed on Client output"
1124 return
1125 fi
1126 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001127 "-g")
1128 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1129 fail "function call to '$2' failed on Server and Client output"
1130 return
1131 fi
1132 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001133
1134 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001135 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001136 exit 1
1137 esac
1138 shift 2
1139 done
1140
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001141 # check valgrind's results
1142 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001143 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001144 fail "Server has memory errors"
1145 return
1146 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001147 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001148 fail "Client has memory errors"
1149 return
1150 fi
1151 fi
1152
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001153 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001154 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001155}
1156
Gilles Peskine196d73b2021-10-19 16:35:35 +02001157# Run the current test case: start the server and if applicable the proxy, run
1158# the client, wait for all processes to finish or time out.
1159#
1160# Inputs:
1161# * $NAME: test case name
1162# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1163# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1164#
1165# Outputs:
1166# * $CLI_EXIT: client return code
1167# * $SRV_RET: server return code
1168do_run_test_once() {
1169 # run the commands
1170 if [ -n "$PXY_CMD" ]; then
1171 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1172 $PXY_CMD >> $PXY_OUT 2>&1 &
1173 PXY_PID=$!
1174 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1175 fi
1176
1177 check_osrv_dtls
1178 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1179 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1180 SRV_PID=$!
1181 wait_server_start "$SRV_PORT" "$SRV_PID"
1182
1183 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
1184 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
1185 wait_client_done
1186
1187 sleep 0.05
1188
1189 # terminate the server (and the proxy)
1190 kill $SRV_PID
1191 wait $SRV_PID
1192 SRV_RET=$?
1193
1194 if [ -n "$PXY_CMD" ]; then
1195 kill $PXY_PID >/dev/null 2>&1
1196 wait $PXY_PID
1197 fi
1198}
1199
Gilles Peskine236bf982021-10-19 16:25:10 +02001200# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1201# Options: -s pattern pattern that must be present in server output
1202# -c pattern pattern that must be present in client output
1203# -u pattern lines after pattern must be unique in client output
1204# -f call shell function on client output
1205# -S pattern pattern that must be absent in server output
1206# -C pattern pattern that must be absent in client output
1207# -U pattern lines after pattern must be unique in server output
1208# -F call shell function on server output
1209# -g call shell function on server and client output
1210run_test() {
1211 NAME="$1"
1212 shift 1
1213
1214 if is_excluded "$NAME"; then
1215 SKIP_NEXT="NO"
1216 # There was no request to run the test, so don't record its outcome.
1217 return
1218 fi
1219
1220 print_name "$NAME"
1221
1222 # Do we only run numbered tests?
1223 if [ -n "$RUN_TEST_NUMBER" ]; then
1224 case ",$RUN_TEST_NUMBER," in
1225 *",$TESTS,"*) :;;
1226 *) SKIP_NEXT="YES";;
1227 esac
1228 fi
1229
1230 # does this test use a proxy?
1231 if [ "X$1" = "X-p" ]; then
1232 PXY_CMD="$2"
1233 shift 2
1234 else
1235 PXY_CMD=""
1236 fi
1237
1238 # get commands and client output
1239 SRV_CMD="$1"
1240 CLI_CMD="$2"
1241 CLI_EXPECT="$3"
1242 shift 3
1243
1244 # Check if test uses files
1245 case "$SRV_CMD $CLI_CMD" in
1246 *data_files/*)
1247 requires_config_enabled MBEDTLS_FS_IO;;
1248 esac
1249
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001250 # Check if the test uses DTLS.
1251 detect_dtls "$SRV_CMD"
1252 if [ "$DTLS" -eq 1 ]; then
1253 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1254 fi
1255
Gilles Peskinea165b5c2022-02-25 19:47:04 +01001256 # Check more TLS protocol features.
1257 case "$SRV_CMD $CLI_CMD" in
1258 *[-_\ =]tickets=[^0]*)
1259 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
1260 esac
1261 case "$SRV_CMD $CLI_CMD" in
1262 *[-_\ =]alpn=*)
1263 requires_config_enabled MBEDTLS_SSL_ALPN;;
1264 esac
1265
Gilles Peskine236bf982021-10-19 16:25:10 +02001266 # If the client or serve requires a ciphersuite, check that it's enabled.
1267 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
1268 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
1269
Gilles Peskine6e86e542022-02-25 19:52:52 +01001270 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1271 maybe_adapt_for_psk "$@"
1272
Gilles Peskine236bf982021-10-19 16:25:10 +02001273 # should we skip?
1274 if [ "X$SKIP_NEXT" = "XYES" ]; then
1275 SKIP_NEXT="NO"
1276 record_outcome "SKIP"
1277 SKIPS=$(( $SKIPS + 1 ))
1278 return
1279 fi
1280
1281 analyze_test_commands "$@"
1282
1283 TIMES_LEFT=2
1284 while [ $TIMES_LEFT -gt 0 ]; do
1285 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1286
Gilles Peskine196d73b2021-10-19 16:35:35 +02001287 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001288
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001289 check_test_failure "$@"
1290 case $outcome in
1291 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001292 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001293 FAIL) return;;
1294 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001295 done
1296
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001297 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001298 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001299 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1300 mv $SRV_OUT o-srv-${TESTS}.log
1301 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001302 if [ -n "$PXY_CMD" ]; then
1303 mv $PXY_OUT o-pxy-${TESTS}.log
1304 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001305 fi
1306
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001307 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001308}
1309
Hanno Becker9b5853c2018-11-16 17:28:40 +00001310run_test_psa() {
Jerry Yuab082902021-12-23 18:02:22 +08001311 requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker9b5853c2018-11-16 17:28:40 +00001312 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001313 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001314 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001315 "$P_SRV debug_level=3 force_version=tls12" \
1316 "$P_CLI debug_level=3 force_version=tls12 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001317 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001318 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001319 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001320 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001321 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001322 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001323 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001324 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001325 -S "error" \
1326 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001327 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001328}
1329
Hanno Becker354e2482019-01-08 11:40:25 +00001330run_test_psa_force_curve() {
Jerry Yuab082902021-12-23 18:02:22 +08001331 requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker354e2482019-01-08 11:40:25 +00001332 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001333 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001334 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001335 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
1336 "$P_CLI debug_level=4 force_version=tls12 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001337 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001338 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001339 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001340 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001341 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001342 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001343 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001344 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001345 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001346 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001347 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001348}
1349
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001350# Test that the server's memory usage after a handshake is reduced when a client specifies
1351# a maximum fragment length.
1352# first argument ($1) is MFL for SSL client
1353# second argument ($2) is memory usage for SSL client with default MFL (16k)
1354run_test_memory_after_hanshake_with_mfl()
1355{
1356 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001357 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001358
1359 # Leave some margin for robustness
1360 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1361
1362 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001363 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1364 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001365 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1366 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1367 0 \
1368 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1369}
1370
1371
1372# Test that the server's memory usage after a handshake is reduced when a client specifies
1373# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1374run_tests_memory_after_hanshake()
1375{
1376 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1377 SKIP_THIS_TESTS="$SKIP_NEXT"
1378
1379 # first test with default MFU is to get reference memory usage
1380 MEMORY_USAGE_MFL_16K=0
1381 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001382 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1383 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001384 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1385 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1386 0 \
1387 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1388
1389 SKIP_NEXT="$SKIP_THIS_TESTS"
1390 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1391
1392 SKIP_NEXT="$SKIP_THIS_TESTS"
1393 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1394
1395 SKIP_NEXT="$SKIP_THIS_TESTS"
1396 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1397
1398 SKIP_NEXT="$SKIP_THIS_TESTS"
1399 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1400}
1401
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001402cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001403 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001404 rm -f context_srv.txt
1405 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001406 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1407 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1408 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1409 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001410 exit 1
1411}
1412
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001413#
1414# MAIN
1415#
1416
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001417get_options "$@"
1418
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001419# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1420# patterns rather than regular expressions, use a case statement instead
1421# of calling grep. To keep the optimizer simple, it is incomplete and only
1422# detects simple cases: plain substring, everything, nothing.
1423#
1424# As an exception, the character '.' is treated as an ordinary character
1425# if it is the only special character in the string. This is because it's
1426# rare to need "any one character", but needing a literal '.' is common
1427# (e.g. '-f "DTLS 1.2"').
1428need_grep=
1429case "$FILTER" in
1430 '^$') simple_filter=;;
1431 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001432 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001433 need_grep=1;;
1434 *) # No regexp or shell-pattern special character
1435 simple_filter="*$FILTER*";;
1436esac
1437case "$EXCLUDE" in
1438 '^$') simple_exclude=;;
1439 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001440 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001441 need_grep=1;;
1442 *) # No regexp or shell-pattern special character
1443 simple_exclude="*$EXCLUDE*";;
1444esac
1445if [ -n "$need_grep" ]; then
1446 is_excluded () {
1447 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1448 }
1449else
1450 is_excluded () {
1451 case "$1" in
1452 $simple_exclude) true;;
1453 $simple_filter) false;;
1454 *) true;;
1455 esac
1456 }
1457fi
1458
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001459# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001460P_SRV_BIN="${P_SRV%%[ ]*}"
1461P_CLI_BIN="${P_CLI%%[ ]*}"
1462P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001463if [ ! -x "$P_SRV_BIN" ]; then
1464 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001465 exit 1
1466fi
Hanno Becker17c04932017-10-10 14:44:53 +01001467if [ ! -x "$P_CLI_BIN" ]; then
1468 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001469 exit 1
1470fi
Hanno Becker17c04932017-10-10 14:44:53 +01001471if [ ! -x "$P_PXY_BIN" ]; then
1472 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001473 exit 1
1474fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001475if [ "$MEMCHECK" -gt 0 ]; then
1476 if which valgrind >/dev/null 2>&1; then :; else
1477 echo "Memcheck not possible. Valgrind not found"
1478 exit 1
1479 fi
1480fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001481if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1482 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001483 exit 1
1484fi
1485
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001486# used by watchdog
1487MAIN_PID="$$"
1488
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001489# We use somewhat arbitrary delays for tests:
1490# - how long do we wait for the server to start (when lsof not available)?
1491# - how long do we allow for the client to finish?
1492# (not to check performance, just to avoid waiting indefinitely)
1493# Things are slower with valgrind, so give extra time here.
1494#
1495# Note: without lsof, there is a trade-off between the running time of this
1496# script and the risk of spurious errors because we didn't wait long enough.
1497# The watchdog delay on the other hand doesn't affect normal running time of
1498# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001499if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001500 START_DELAY=6
1501 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001502else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001503 START_DELAY=2
1504 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001505fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001506
1507# some particular tests need more time:
1508# - for the client, we multiply the usual watchdog limit by a factor
1509# - for the server, we sleep for a number of seconds after the client exits
1510# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001511CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001512SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001513
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001514# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001515# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001516# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1517# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001518P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1519P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001520P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001521O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001522O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001523G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001524G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001525
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001526if [ -n "${OPENSSL_LEGACY:-}" ]; then
1527 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001528 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001529fi
1530
Jerry Yued2ef2d2021-08-19 18:11:43 +08001531if [ -n "${OPENSSL_NEXT:-}" ]; then
1532 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001533 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001534 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001535fi
1536
Hanno Becker58e9dc32018-08-17 15:53:21 +01001537if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001538 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001539 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001540fi
1541
Hanno Becker58e9dc32018-08-17 15:53:21 +01001542if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001543 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001544fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001545
Gilles Peskine62469d92017-05-10 10:13:59 +02001546# Allow SHA-1, because many of our test certificates use it
1547P_SRV="$P_SRV allow_sha1=1"
1548P_CLI="$P_CLI allow_sha1=1"
1549
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001550# Also pick a unique name for intermediate files
1551SRV_OUT="srv_out.$$"
1552CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001553PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001554SESSION="session.$$"
1555
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001556SKIP_NEXT="NO"
1557
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001558trap cleanup INT TERM HUP
1559
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001560# Basic test
1561
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001562# Checks that:
1563# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001564# - the expected parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001565# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Jerry Yuab082902021-12-23 18:02:22 +08001566requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001567requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001568run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001569 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001570 "$P_CLI" \
1571 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001572 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001573 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001574 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001575 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001576 -S "error" \
1577 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001578
Jerry Yuab082902021-12-23 18:02:22 +08001579requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001580requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001581run_test "Default, DTLS" \
1582 "$P_SRV dtls=1" \
1583 "$P_CLI dtls=1" \
1584 0 \
1585 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001586 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001587
Jerry Yuab082902021-12-23 18:02:22 +08001588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker721f7c12020-08-17 12:17:32 +01001589run_test "TLS client auth: required" \
1590 "$P_SRV auth_mode=required" \
1591 "$P_CLI" \
1592 0 \
1593 -s "Verifying peer X.509 certificate... ok"
1594
Jerry Yuab082902021-12-23 18:02:22 +08001595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001596run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1597 "$P_SRV" \
1598 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1599 0 \
1600 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1601 -c "Key size is 256"
1602
Jerry Yuab082902021-12-23 18:02:22 +08001603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001604run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1605 "$P_SRV" \
1606 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1607 0 \
1608 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1609 -c "Key size is 128"
1610
Jerry Yuab082902021-12-23 18:02:22 +08001611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001612requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1613requires_config_enabled MBEDTLS_ECDSA_C
1614requires_config_enabled MBEDTLS_SHA256_C
1615run_test "TLS: password protected client key" \
1616 "$P_SRV auth_mode=required" \
1617 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1618 0
1619
Jerry Yuab082902021-12-23 18:02:22 +08001620requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001621requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1622requires_config_enabled MBEDTLS_ECDSA_C
1623requires_config_enabled MBEDTLS_SHA256_C
1624run_test "TLS: password protected server key" \
1625 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1626 "$P_CLI" \
1627 0
1628
Jerry Yuab082902021-12-23 18:02:22 +08001629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001630requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1631requires_config_enabled MBEDTLS_ECDSA_C
1632requires_config_enabled MBEDTLS_RSA_C
1633requires_config_enabled MBEDTLS_SHA256_C
1634run_test "TLS: password protected server key, two certificates" \
1635 "$P_SRV \
1636 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1637 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1638 "$P_CLI" \
1639 0
1640
Jerry Yuab082902021-12-23 18:02:22 +08001641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001642requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1643run_test "CA callback on client" \
1644 "$P_SRV debug_level=3" \
1645 "$P_CLI ca_callback=1 debug_level=3 " \
1646 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001647 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001648 -S "error" \
1649 -C "error"
1650
Jerry Yuab082902021-12-23 18:02:22 +08001651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001652requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1653requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1654requires_config_enabled MBEDTLS_ECDSA_C
1655requires_config_enabled MBEDTLS_SHA256_C
1656run_test "CA callback on server" \
1657 "$P_SRV auth_mode=required" \
1658 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1659 key_file=data_files/server5.key" \
1660 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001661 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001662 -s "Verifying peer X.509 certificate... ok" \
1663 -S "error" \
1664 -C "error"
1665
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001666# Test using an opaque private key for client authentication
Jerry Yuab082902021-12-23 18:02:22 +08001667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001668requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1669requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1670requires_config_enabled MBEDTLS_ECDSA_C
1671requires_config_enabled MBEDTLS_SHA256_C
1672run_test "Opaque key for client authentication" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001673 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1674 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001675 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1676 key_file=data_files/server5.key" \
1677 0 \
1678 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001679 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001680 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001681 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001682 -S "error" \
1683 -C "error"
1684
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001685# Test using an opaque private key for server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001687requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1688requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1689requires_config_enabled MBEDTLS_ECDSA_C
1690requires_config_enabled MBEDTLS_SHA256_C
1691run_test "Opaque key for server authentication" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001692 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1693 key_file=data_files/server5.key" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001694 "$P_CLI crt_file=data_files/server5.crt \
1695 key_file=data_files/server5.key" \
1696 0 \
1697 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001698 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001699 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001700 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001701 -S "error" \
1702 -C "error"
1703
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001704# Test using an opaque private key for client/server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001705requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001706requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1707requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1708requires_config_enabled MBEDTLS_ECDSA_C
1709requires_config_enabled MBEDTLS_SHA256_C
1710run_test "Opaque key for client/server authentication" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001711 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1712 key_file=data_files/server5.key" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001713 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1714 key_file=data_files/server5.key" \
1715 0 \
1716 -c "key type: Opaque" \
1717 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001718 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001719 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001720 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001721 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01001722 -S "error" \
1723 -C "error"
1724
Hanno Becker9b5853c2018-11-16 17:28:40 +00001725# Test ciphersuites which we expect to be fully supported by PSA Crypto
1726# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1727run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1728run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1729run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1730run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1731run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1732run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1733run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1734run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1735run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1736
Hanno Becker354e2482019-01-08 11:40:25 +00001737requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1738run_test_psa_force_curve "secp521r1"
1739requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1740run_test_psa_force_curve "brainpoolP512r1"
1741requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1742run_test_psa_force_curve "secp384r1"
1743requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1744run_test_psa_force_curve "brainpoolP384r1"
1745requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1746run_test_psa_force_curve "secp256r1"
1747requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1748run_test_psa_force_curve "secp256k1"
1749requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1750run_test_psa_force_curve "brainpoolP256r1"
1751requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1752run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001753## SECP224K1 is buggy via the PSA API
1754## (https://github.com/ARMmbed/mbedtls/issues/3541),
1755## so it is disabled in PSA even when it's enabled in Mbed TLS.
1756## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1757## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1758#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1759#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001760requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1761run_test_psa_force_curve "secp192r1"
1762requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1763run_test_psa_force_curve "secp192k1"
1764
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001765# Test current time in ServerHello
Jerry Yuab082902021-12-23 18:02:22 +08001766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001767requires_config_enabled MBEDTLS_HAVE_TIME
1768run_test "ServerHello contains gmt_unix_time" \
1769 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001770 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001771 0 \
1772 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001773 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001774
1775# Test for uniqueness of IVs in AEAD ciphersuites
Jerry Yuab082902021-12-23 18:02:22 +08001776requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001777run_test "Unique IV in GCM" \
1778 "$P_SRV exchanges=20 debug_level=4" \
1779 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1780 0 \
1781 -u "IV used" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001782 -U "IV used"
1783
Janos Follathee11be62019-04-04 12:03:30 +01001784# Tests for certificate verification callback
Jerry Yuab082902021-12-23 18:02:22 +08001785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathee11be62019-04-04 12:03:30 +01001786run_test "Configuration-specific CRT verification callback" \
1787 "$P_SRV debug_level=3" \
1788 "$P_CLI context_crt_cb=0 debug_level=3" \
1789 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001790 -S "error" \
1791 -c "Verify requested for " \
1792 -c "Use configuration-specific verification callback" \
1793 -C "Use context-specific verification callback" \
1794 -C "error"
1795
Jerry Yuab082902021-12-23 18:02:22 +08001796requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerefb440a2019-04-03 13:04:33 +01001797run_test "Context-specific CRT verification callback" \
1798 "$P_SRV debug_level=3" \
1799 "$P_CLI context_crt_cb=1 debug_level=3" \
1800 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001801 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001802 -c "Verify requested for " \
1803 -c "Use context-specific verification callback" \
1804 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001805 -C "error"
1806
Gilles Peskinebc70a182017-05-09 15:59:24 +02001807# Tests for SHA-1 support
Jerry Yuab082902021-12-23 18:02:22 +08001808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001809run_test "SHA-1 forbidden by default in server certificate" \
1810 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1811 "$P_CLI debug_level=2 allow_sha1=0" \
1812 1 \
1813 -c "The certificate is signed with an unacceptable hash"
1814
Jerry Yuab082902021-12-23 18:02:22 +08001815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001816run_test "SHA-1 explicitly allowed in server certificate" \
1817 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1818 "$P_CLI allow_sha1=1" \
1819 0
1820
Jerry Yuab082902021-12-23 18:02:22 +08001821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001822run_test "SHA-256 allowed by default in server certificate" \
1823 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1824 "$P_CLI allow_sha1=0" \
1825 0
1826
Jerry Yuab082902021-12-23 18:02:22 +08001827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001828run_test "SHA-1 forbidden by default in client certificate" \
1829 "$P_SRV auth_mode=required allow_sha1=0" \
1830 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1831 1 \
1832 -s "The certificate is signed with an unacceptable hash"
1833
Jerry Yuab082902021-12-23 18:02:22 +08001834requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001835run_test "SHA-1 explicitly allowed in client certificate" \
1836 "$P_SRV auth_mode=required allow_sha1=1" \
1837 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1838 0
1839
Jerry Yuab082902021-12-23 18:02:22 +08001840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001841run_test "SHA-256 allowed by default in client certificate" \
1842 "$P_SRV auth_mode=required allow_sha1=0" \
1843 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1844 0
1845
Hanno Becker932064d2021-07-24 06:45:50 +01001846# Dummy TLS 1.3 test
1847# Currently only checking that passing TLS 1.3 key exchange modes to
1848# ssl_client2/ssl_server2 example programs works.
Jerry Yuc10f6b42021-12-23 17:16:42 +08001849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001851run_test "TLS 1.3, key exchange mode parameter passing: PSK only" \
Jerry Yuc10f6b42021-12-23 17:16:42 +08001852 "$P_SRV tls13_kex_modes=psk debug_level=4" \
1853 "$P_CLI tls13_kex_modes=psk debug_level=4" \
Hanno Becker932064d2021-07-24 06:45:50 +01001854 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001855requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001856requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001857run_test "TLS 1.3, key exchange mode parameter passing: PSK-ephemeral only" \
1858 "$P_SRV tls13_kex_modes=psk_ephemeral" \
1859 "$P_CLI tls13_kex_modes=psk_ephemeral" \
1860 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001861requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001862requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001863run_test "TLS 1.3, key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08001864 "$P_SRV tls13_kex_modes=ephemeral" \
1865 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01001866 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001869run_test "TLS 1.3, key exchange mode parameter passing: All ephemeral" \
1870 "$P_SRV tls13_kex_modes=ephemeral_all" \
1871 "$P_CLI tls13_kex_modes=ephemeral_all" \
1872 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001875run_test "TLS 1.3, key exchange mode parameter passing: All PSK" \
1876 "$P_SRV tls13_kex_modes=psk_all" \
1877 "$P_CLI tls13_kex_modes=psk_all" \
1878 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001881run_test "TLS 1.3, key exchange mode parameter passing: All" \
1882 "$P_SRV tls13_kex_modes=all" \
1883 "$P_CLI tls13_kex_modes=all" \
1884 0
1885
Hanno Becker7ae8a762018-08-14 15:43:35 +01001886# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08001887requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01001888run_test "DTLS: multiple records in same datagram, client and server" \
1889 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1890 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1891 0 \
1892 -c "next record in same datagram" \
1893 -s "next record in same datagram"
1894
Jerry Yuab082902021-12-23 18:02:22 +08001895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01001896run_test "DTLS: multiple records in same datagram, client only" \
1897 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1898 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1899 0 \
1900 -s "next record in same datagram" \
1901 -C "next record in same datagram"
1902
Jerry Yuab082902021-12-23 18:02:22 +08001903requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01001904run_test "DTLS: multiple records in same datagram, server only" \
1905 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1906 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1907 0 \
1908 -S "next record in same datagram" \
1909 -c "next record in same datagram"
1910
Jerry Yuab082902021-12-23 18:02:22 +08001911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01001912run_test "DTLS: multiple records in same datagram, neither client nor server" \
1913 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1914 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1915 0 \
1916 -S "next record in same datagram" \
1917 -C "next record in same datagram"
1918
Jarno Lamsa2937d812019-06-04 11:33:23 +03001919# Tests for Context serialization
1920
Jerry Yuab082902021-12-23 18:02:22 +08001921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03001922requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001923run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001924 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001925 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1926 0 \
1927 -c "Deserializing connection..." \
1928 -S "Deserializing connection..."
1929
Jerry Yuab082902021-12-23 18:02:22 +08001930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001931requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1932run_test "Context serialization, client serializes, ChaChaPoly" \
1933 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1934 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1935 0 \
1936 -c "Deserializing connection..." \
1937 -S "Deserializing connection..."
1938
Jerry Yuab082902021-12-23 18:02:22 +08001939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001940requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1941run_test "Context serialization, client serializes, GCM" \
1942 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1943 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001944 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001945 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001946 -S "Deserializing connection..."
1947
Jerry Yuab082902021-12-23 18:02:22 +08001948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03001949requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001950requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1951run_test "Context serialization, client serializes, with CID" \
1952 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1953 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1954 0 \
1955 -c "Deserializing connection..." \
1956 -S "Deserializing connection..."
1957
Jerry Yuab082902021-12-23 18:02:22 +08001958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01001959requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001960run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001961 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001962 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1963 0 \
1964 -C "Deserializing connection..." \
1965 -s "Deserializing connection..."
1966
Jerry Yuab082902021-12-23 18:02:22 +08001967requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001968requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1969run_test "Context serialization, server serializes, ChaChaPoly" \
1970 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1971 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1972 0 \
1973 -C "Deserializing connection..." \
1974 -s "Deserializing connection..."
1975
Jerry Yuab082902021-12-23 18:02:22 +08001976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001977requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1978run_test "Context serialization, server serializes, GCM" \
1979 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1980 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001981 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001982 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001983 -s "Deserializing connection..."
1984
Jerry Yuab082902021-12-23 18:02:22 +08001985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03001986requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001987requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1988run_test "Context serialization, server serializes, with CID" \
1989 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1990 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1991 0 \
1992 -C "Deserializing connection..." \
1993 -s "Deserializing connection..."
1994
Jerry Yuab082902021-12-23 18:02:22 +08001995requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01001996requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001997run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001998 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001999 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2000 0 \
2001 -c "Deserializing connection..." \
2002 -s "Deserializing connection..."
2003
Jerry Yuab082902021-12-23 18:02:22 +08002004requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002005requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2006run_test "Context serialization, both serialize, ChaChaPoly" \
2007 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2008 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2009 0 \
2010 -c "Deserializing connection..." \
2011 -s "Deserializing connection..."
2012
Jerry Yuab082902021-12-23 18:02:22 +08002013requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002014requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2015run_test "Context serialization, both serialize, GCM" \
2016 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2017 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002018 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002019 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002020 -s "Deserializing connection..."
2021
Jerry Yuab082902021-12-23 18:02:22 +08002022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002023requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002024requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2025run_test "Context serialization, both serialize, with CID" \
2026 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2027 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2028 0 \
2029 -c "Deserializing connection..." \
2030 -s "Deserializing connection..."
2031
Jerry Yuab082902021-12-23 18:02:22 +08002032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002033requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002034run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002035 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002036 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2037 0 \
2038 -c "Deserializing connection..." \
2039 -S "Deserializing connection..."
2040
Jerry Yuab082902021-12-23 18:02:22 +08002041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002042requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2043run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2044 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2045 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2046 0 \
2047 -c "Deserializing connection..." \
2048 -S "Deserializing connection..."
2049
Jerry Yuab082902021-12-23 18:02:22 +08002050requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002051requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2052run_test "Context serialization, re-init, client serializes, GCM" \
2053 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2054 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002055 0 \
2056 -c "Deserializing connection..." \
2057 -S "Deserializing connection..."
2058
Jerry Yuab082902021-12-23 18:02:22 +08002059requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002060requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002061requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2062run_test "Context serialization, re-init, client serializes, with CID" \
2063 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2064 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2065 0 \
2066 -c "Deserializing connection..." \
2067 -S "Deserializing connection..."
2068
Jerry Yuab082902021-12-23 18:02:22 +08002069requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002070requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002071run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002072 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002073 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2074 0 \
2075 -C "Deserializing connection..." \
2076 -s "Deserializing connection..."
2077
Jerry Yuab082902021-12-23 18:02:22 +08002078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002079requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2080run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2081 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2082 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2083 0 \
2084 -C "Deserializing connection..." \
2085 -s "Deserializing connection..."
2086
Jerry Yuab082902021-12-23 18:02:22 +08002087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002088requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2089run_test "Context serialization, re-init, server serializes, GCM" \
2090 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2091 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002092 0 \
2093 -C "Deserializing connection..." \
2094 -s "Deserializing connection..."
2095
Jerry Yuab082902021-12-23 18:02:22 +08002096requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002097requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002098requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2099run_test "Context serialization, re-init, server serializes, with CID" \
2100 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2101 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2102 0 \
2103 -C "Deserializing connection..." \
2104 -s "Deserializing connection..."
2105
Jerry Yuab082902021-12-23 18:02:22 +08002106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002107requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002108run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002109 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002110 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2111 0 \
2112 -c "Deserializing connection..." \
2113 -s "Deserializing connection..."
2114
Jerry Yuab082902021-12-23 18:02:22 +08002115requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002116requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2117run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2118 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2119 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2120 0 \
2121 -c "Deserializing connection..." \
2122 -s "Deserializing connection..."
2123
Jerry Yuab082902021-12-23 18:02:22 +08002124requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002125requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2126run_test "Context serialization, re-init, both serialize, GCM" \
2127 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2128 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002129 0 \
2130 -c "Deserializing connection..." \
2131 -s "Deserializing connection..."
2132
Jerry Yuab082902021-12-23 18:02:22 +08002133requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002134requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2135requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2136run_test "Context serialization, re-init, both serialize, with CID" \
2137 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2138 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2139 0 \
2140 -c "Deserializing connection..." \
2141 -s "Deserializing connection..."
2142
Jerry Yuab082902021-12-23 18:02:22 +08002143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002144requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2145run_test "Saving the serialized context to a file" \
2146 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2147 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2148 0 \
2149 -s "Save serialized context to a file... ok" \
2150 -c "Save serialized context to a file... ok"
2151rm -f context_srv.txt
2152rm -f context_cli.txt
2153
Hanno Becker7cf463e2019-04-09 18:08:47 +01002154# Tests for DTLS Connection ID extension
2155
Hanno Becker7cf463e2019-04-09 18:08:47 +01002156# So far, the CID API isn't implemented, so we can't
2157# grep for output witnessing its use. This needs to be
2158# changed once the CID extension is implemented.
2159
Jerry Yuab082902021-12-23 18:02:22 +08002160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002161requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002162run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002163 "$P_SRV debug_level=3 dtls=1 cid=0" \
2164 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2165 0 \
2166 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002167 -s "found CID extension" \
2168 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002169 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002170 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002171 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002172 -C "found CID extension" \
2173 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002174 -C "Copy CIDs into SSL transform" \
2175 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002176
Jerry Yuab082902021-12-23 18:02:22 +08002177requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002178requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002179run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002180 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2181 "$P_CLI debug_level=3 dtls=1 cid=0" \
2182 0 \
2183 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002184 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002185 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002186 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002187 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002188 -C "found CID extension" \
2189 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002190 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002191 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002192
Jerry Yuab082902021-12-23 18:02:22 +08002193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002194requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002195run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002196 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2197 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2198 0 \
2199 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002200 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002201 -c "client hello, adding CID extension" \
2202 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002203 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002204 -s "server hello, adding CID extension" \
2205 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002206 -c "Use of CID extension negotiated" \
2207 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002208 -c "Copy CIDs into SSL transform" \
2209 -c "Peer CID (length 2 Bytes): de ad" \
2210 -s "Peer CID (length 2 Bytes): be ef" \
2211 -s "Use of Connection ID has been negotiated" \
2212 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002213
Jerry Yuab082902021-12-23 18:02:22 +08002214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002215requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002216run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002217 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002218 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2219 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2220 0 \
2221 -c "Enable use of CID extension." \
2222 -s "Enable use of CID extension." \
2223 -c "client hello, adding CID extension" \
2224 -s "found CID extension" \
2225 -s "Use of CID extension negotiated" \
2226 -s "server hello, adding CID extension" \
2227 -c "found CID extension" \
2228 -c "Use of CID extension negotiated" \
2229 -s "Copy CIDs into SSL transform" \
2230 -c "Copy CIDs into SSL transform" \
2231 -c "Peer CID (length 2 Bytes): de ad" \
2232 -s "Peer CID (length 2 Bytes): be ef" \
2233 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002234 -c "Use of Connection ID has been negotiated" \
2235 -c "ignoring unexpected CID" \
2236 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002237
Jerry Yuab082902021-12-23 18:02:22 +08002238requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002239requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002240run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2241 -p "$P_PXY mtu=800" \
2242 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2243 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2244 0 \
2245 -c "Enable use of CID extension." \
2246 -s "Enable use of CID extension." \
2247 -c "client hello, adding CID extension" \
2248 -s "found CID extension" \
2249 -s "Use of CID extension negotiated" \
2250 -s "server hello, adding CID extension" \
2251 -c "found CID extension" \
2252 -c "Use of CID extension negotiated" \
2253 -s "Copy CIDs into SSL transform" \
2254 -c "Copy CIDs into SSL transform" \
2255 -c "Peer CID (length 2 Bytes): de ad" \
2256 -s "Peer CID (length 2 Bytes): be ef" \
2257 -s "Use of Connection ID has been negotiated" \
2258 -c "Use of Connection ID has been negotiated"
2259
Jerry Yuab082902021-12-23 18:02:22 +08002260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002261requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002262run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002263 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002264 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2265 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2266 0 \
2267 -c "Enable use of CID extension." \
2268 -s "Enable use of CID extension." \
2269 -c "client hello, adding CID extension" \
2270 -s "found CID extension" \
2271 -s "Use of CID extension negotiated" \
2272 -s "server hello, adding CID extension" \
2273 -c "found CID extension" \
2274 -c "Use of CID extension negotiated" \
2275 -s "Copy CIDs into SSL transform" \
2276 -c "Copy CIDs into SSL transform" \
2277 -c "Peer CID (length 2 Bytes): de ad" \
2278 -s "Peer CID (length 2 Bytes): be ef" \
2279 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002280 -c "Use of Connection ID has been negotiated" \
2281 -c "ignoring unexpected CID" \
2282 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002283
Jerry Yuab082902021-12-23 18:02:22 +08002284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002285requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002286run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002287 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2288 "$P_CLI debug_level=3 dtls=1 cid=1" \
2289 0 \
2290 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002291 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002292 -c "client hello, adding CID extension" \
2293 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002294 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002295 -s "server hello, adding CID extension" \
2296 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002297 -c "Use of CID extension negotiated" \
2298 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002299 -c "Copy CIDs into SSL transform" \
2300 -c "Peer CID (length 4 Bytes): de ad be ef" \
2301 -s "Peer CID (length 0 Bytes):" \
2302 -s "Use of Connection ID has been negotiated" \
2303 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002304
Jerry Yuab082902021-12-23 18:02:22 +08002305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002306requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002307run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002308 "$P_SRV debug_level=3 dtls=1 cid=1" \
2309 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2310 0 \
2311 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002312 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002313 -c "client hello, adding CID extension" \
2314 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002315 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002316 -s "server hello, adding CID extension" \
2317 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002318 -c "Use of CID extension negotiated" \
2319 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002320 -c "Copy CIDs into SSL transform" \
2321 -s "Peer CID (length 4 Bytes): de ad be ef" \
2322 -c "Peer CID (length 0 Bytes):" \
2323 -s "Use of Connection ID has been negotiated" \
2324 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002325
Jerry Yuab082902021-12-23 18:02:22 +08002326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002327requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002328run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002329 "$P_SRV debug_level=3 dtls=1 cid=1" \
2330 "$P_CLI debug_level=3 dtls=1 cid=1" \
2331 0 \
2332 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002333 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002334 -c "client hello, adding CID extension" \
2335 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002336 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002337 -s "server hello, adding CID extension" \
2338 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002339 -c "Use of CID extension negotiated" \
2340 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002341 -c "Copy CIDs into SSL transform" \
2342 -S "Use of Connection ID has been negotiated" \
2343 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002344
Jerry Yuab082902021-12-23 18:02:22 +08002345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002346requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002347run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002348 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2349 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2350 0 \
2351 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002352 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002353 -c "client hello, adding CID extension" \
2354 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002355 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002356 -s "server hello, adding CID extension" \
2357 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002358 -c "Use of CID extension negotiated" \
2359 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002360 -c "Copy CIDs into SSL transform" \
2361 -c "Peer CID (length 2 Bytes): de ad" \
2362 -s "Peer CID (length 2 Bytes): be ef" \
2363 -s "Use of Connection ID has been negotiated" \
2364 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002365
Jerry Yuab082902021-12-23 18:02:22 +08002366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002367requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002368run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002369 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2370 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2371 0 \
2372 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002373 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002374 -c "client hello, adding CID extension" \
2375 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002376 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002377 -s "server hello, adding CID extension" \
2378 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002379 -c "Use of CID extension negotiated" \
2380 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002381 -c "Copy CIDs into SSL transform" \
2382 -c "Peer CID (length 4 Bytes): de ad be ef" \
2383 -s "Peer CID (length 0 Bytes):" \
2384 -s "Use of Connection ID has been negotiated" \
2385 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002386
Jerry Yuab082902021-12-23 18:02:22 +08002387requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002388requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002389run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002390 "$P_SRV debug_level=3 dtls=1 cid=1" \
2391 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2392 0 \
2393 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002394 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002395 -c "client hello, adding CID extension" \
2396 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002397 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002398 -s "server hello, adding CID extension" \
2399 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002400 -c "Use of CID extension negotiated" \
2401 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002402 -c "Copy CIDs into SSL transform" \
2403 -s "Peer CID (length 4 Bytes): de ad be ef" \
2404 -c "Peer CID (length 0 Bytes):" \
2405 -s "Use of Connection ID has been negotiated" \
2406 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002407
Jerry Yuab082902021-12-23 18:02:22 +08002408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002409requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002410run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002411 "$P_SRV debug_level=3 dtls=1 cid=1" \
2412 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2413 0 \
2414 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002415 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002416 -c "client hello, adding CID extension" \
2417 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002418 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002419 -s "server hello, adding CID extension" \
2420 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002421 -c "Use of CID extension negotiated" \
2422 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002423 -c "Copy CIDs into SSL transform" \
2424 -S "Use of Connection ID has been negotiated" \
2425 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002426
Jerry Yuab082902021-12-23 18:02:22 +08002427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002428requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002429run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002430 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2431 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2432 0 \
2433 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002434 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002435 -c "client hello, adding CID extension" \
2436 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002437 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002438 -s "server hello, adding CID extension" \
2439 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002440 -c "Use of CID extension negotiated" \
2441 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002442 -c "Copy CIDs into SSL transform" \
2443 -c "Peer CID (length 2 Bytes): de ad" \
2444 -s "Peer CID (length 2 Bytes): be ef" \
2445 -s "Use of Connection ID has been negotiated" \
2446 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002447
Jerry Yuab082902021-12-23 18:02:22 +08002448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002449requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002450run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002451 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2452 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2453 0 \
2454 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002455 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002456 -c "client hello, adding CID extension" \
2457 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002458 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002459 -s "server hello, adding CID extension" \
2460 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002461 -c "Use of CID extension negotiated" \
2462 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002463 -c "Copy CIDs into SSL transform" \
2464 -c "Peer CID (length 4 Bytes): de ad be ef" \
2465 -s "Peer CID (length 0 Bytes):" \
2466 -s "Use of Connection ID has been negotiated" \
2467 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002468
Jerry Yuab082902021-12-23 18:02:22 +08002469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002470requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002471run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002472 "$P_SRV debug_level=3 dtls=1 cid=1" \
2473 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2474 0 \
2475 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002476 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002477 -c "client hello, adding CID extension" \
2478 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002479 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002480 -s "server hello, adding CID extension" \
2481 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002482 -c "Use of CID extension negotiated" \
2483 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002484 -c "Copy CIDs into SSL transform" \
2485 -s "Peer CID (length 4 Bytes): de ad be ef" \
2486 -c "Peer CID (length 0 Bytes):" \
2487 -s "Use of Connection ID has been negotiated" \
2488 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002489
Jerry Yuab082902021-12-23 18:02:22 +08002490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002491requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002492run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002493 "$P_SRV debug_level=3 dtls=1 cid=1" \
2494 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2495 0 \
2496 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002497 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002498 -c "client hello, adding CID extension" \
2499 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002500 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002501 -s "server hello, adding CID extension" \
2502 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002503 -c "Use of CID extension negotiated" \
2504 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002505 -c "Copy CIDs into SSL transform" \
2506 -S "Use of Connection ID has been negotiated" \
2507 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002508
Jerry Yuab082902021-12-23 18:02:22 +08002509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002510requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002511requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002512run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002513 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2514 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2515 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002516 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2517 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2518 -s "(initial handshake) Use of Connection ID has been negotiated" \
2519 -c "(initial handshake) Use of Connection ID has been negotiated" \
2520 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2521 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2522 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2523 -c "(after renegotiation) Use of Connection ID has been negotiated"
2524
Jerry Yuab082902021-12-23 18:02:22 +08002525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002526requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002527requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002528run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002529 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2530 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2531 0 \
2532 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2533 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2534 -s "(initial handshake) Use of Connection ID has been negotiated" \
2535 -c "(initial handshake) Use of Connection ID has been negotiated" \
2536 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2537 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2538 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2539 -c "(after renegotiation) Use of Connection ID has been negotiated"
2540
Jerry Yuab082902021-12-23 18:02:22 +08002541requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002542requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002543requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002544run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2545 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2546 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2547 0 \
2548 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2549 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2550 -s "(initial handshake) Use of Connection ID has been negotiated" \
2551 -c "(initial handshake) Use of Connection ID has been negotiated" \
2552 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2553 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2554 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2555 -c "(after renegotiation) Use of Connection ID has been negotiated"
2556
Jerry Yuab082902021-12-23 18:02:22 +08002557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002558requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002559requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002560run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002561 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002562 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2563 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2564 0 \
2565 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2566 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2567 -s "(initial handshake) Use of Connection ID has been negotiated" \
2568 -c "(initial handshake) Use of Connection ID has been negotiated" \
2569 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2570 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2571 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002572 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2573 -c "ignoring unexpected CID" \
2574 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002575
Jerry Yuab082902021-12-23 18:02:22 +08002576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002577requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002578requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2579run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002580 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2581 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2582 0 \
2583 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2584 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2585 -s "(initial handshake) Use of Connection ID has been negotiated" \
2586 -c "(initial handshake) Use of Connection ID has been negotiated" \
2587 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2588 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2589 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2590 -S "(after renegotiation) Use of Connection ID has been negotiated"
2591
Jerry Yuab082902021-12-23 18:02:22 +08002592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002593requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002594requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002595run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2596 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2597 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2598 0 \
2599 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2600 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2601 -s "(initial handshake) Use of Connection ID has been negotiated" \
2602 -c "(initial handshake) Use of Connection ID has been negotiated" \
2603 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2604 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2605 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2606 -S "(after renegotiation) Use of Connection ID has been negotiated"
2607
Jerry Yuab082902021-12-23 18:02:22 +08002608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002609requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002610requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002611run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002612 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002613 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2614 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2615 0 \
2616 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2617 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2618 -s "(initial handshake) Use of Connection ID has been negotiated" \
2619 -c "(initial handshake) Use of Connection ID has been negotiated" \
2620 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2621 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2622 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002623 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2624 -c "ignoring unexpected CID" \
2625 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002626
Jerry Yuab082902021-12-23 18:02:22 +08002627requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002628requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002629requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2630run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002631 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2632 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2633 0 \
2634 -S "(initial handshake) Use of Connection ID has been negotiated" \
2635 -C "(initial handshake) Use of Connection ID has been negotiated" \
2636 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2637 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2638 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2639 -s "(after renegotiation) Use of Connection ID has been negotiated"
2640
Jerry Yuab082902021-12-23 18:02:22 +08002641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002642requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002643requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002644run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2645 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2646 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2647 0 \
2648 -S "(initial handshake) Use of Connection ID has been negotiated" \
2649 -C "(initial handshake) Use of Connection ID has been negotiated" \
2650 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2651 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2652 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2653 -s "(after renegotiation) Use of Connection ID has been negotiated"
2654
Jerry Yuab082902021-12-23 18:02:22 +08002655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002656requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002657requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002658run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002659 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002660 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2661 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2662 0 \
2663 -S "(initial handshake) Use of Connection ID has been negotiated" \
2664 -C "(initial handshake) Use of Connection ID has been negotiated" \
2665 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2666 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2667 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002668 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2669 -c "ignoring unexpected CID" \
2670 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002671
Jerry Yuab082902021-12-23 18:02:22 +08002672requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002673requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002674requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2675run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002676 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2677 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2678 0 \
2679 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2680 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2681 -s "(initial handshake) Use of Connection ID has been negotiated" \
2682 -c "(initial handshake) Use of Connection ID has been negotiated" \
2683 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2684 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2685 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2686 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2687 -s "(after renegotiation) Use of Connection ID was not offered by client"
2688
Jerry Yuab082902021-12-23 18:02:22 +08002689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002690requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002691requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002692run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002693 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002694 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2695 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2696 0 \
2697 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2698 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2699 -s "(initial handshake) Use of Connection ID has been negotiated" \
2700 -c "(initial handshake) Use of Connection ID has been negotiated" \
2701 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2702 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2703 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2704 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002705 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2706 -c "ignoring unexpected CID" \
2707 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002708
Jerry Yuab082902021-12-23 18:02:22 +08002709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002710requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002711requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2712run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2713 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2714 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2715 0 \
2716 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2717 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2718 -s "(initial handshake) Use of Connection ID has been negotiated" \
2719 -c "(initial handshake) Use of Connection ID has been negotiated" \
2720 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2721 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2722 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2723 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2724 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2725
Jerry Yuab082902021-12-23 18:02:22 +08002726requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002727requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002728requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2729run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002730 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002731 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2732 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2733 0 \
2734 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2735 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2736 -s "(initial handshake) Use of Connection ID has been negotiated" \
2737 -c "(initial handshake) Use of Connection ID has been negotiated" \
2738 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2739 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2740 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2741 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002742 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2743 -c "ignoring unexpected CID" \
2744 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002745
Yuto Takano3fa16732021-07-09 11:21:43 +01002746# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01002747# tests check that the buffer contents are reallocated when the message is
2748# larger than the buffer.
Jerry Yuab082902021-12-23 18:02:22 +08002749requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04002750requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2751requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002752requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002753run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2754 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2755 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2756 0 \
2757 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2758 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2759 -s "(initial handshake) Use of Connection ID has been negotiated" \
2760 -c "(initial handshake) Use of Connection ID has been negotiated" \
2761 -s "Reallocating in_buf" \
2762 -s "Reallocating out_buf"
2763
Jerry Yuab082902021-12-23 18:02:22 +08002764requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04002765requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2766requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002767requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002768run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2769 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2770 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2771 0 \
2772 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2773 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2774 -s "(initial handshake) Use of Connection ID has been negotiated" \
2775 -c "(initial handshake) Use of Connection ID has been negotiated" \
2776 -s "Reallocating in_buf" \
2777 -s "Reallocating out_buf"
2778
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002779# Tests for Encrypt-then-MAC extension
2780
Jerry Yuab082902021-12-23 18:02:22 +08002781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002782run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002783 "$P_SRV debug_level=3 \
2784 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002785 "$P_CLI debug_level=3" \
2786 0 \
2787 -c "client hello, adding encrypt_then_mac extension" \
2788 -s "found encrypt then mac extension" \
2789 -s "server hello, adding encrypt then mac extension" \
2790 -c "found encrypt_then_mac extension" \
2791 -c "using encrypt then mac" \
2792 -s "using encrypt then mac"
2793
Jerry Yuab082902021-12-23 18:02:22 +08002794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002795run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002796 "$P_SRV debug_level=3 etm=0 \
2797 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002798 "$P_CLI debug_level=3 etm=1" \
2799 0 \
2800 -c "client hello, adding encrypt_then_mac extension" \
2801 -s "found encrypt then mac extension" \
2802 -S "server hello, adding encrypt then mac extension" \
2803 -C "found encrypt_then_mac extension" \
2804 -C "using encrypt then mac" \
2805 -S "using encrypt then mac"
2806
Jerry Yuab082902021-12-23 18:02:22 +08002807requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002808run_test "Encrypt then MAC: client enabled, aead cipher" \
2809 "$P_SRV debug_level=3 etm=1 \
2810 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2811 "$P_CLI debug_level=3 etm=1" \
2812 0 \
2813 -c "client hello, adding encrypt_then_mac extension" \
2814 -s "found encrypt then mac extension" \
2815 -S "server hello, adding encrypt then mac extension" \
2816 -C "found encrypt_then_mac extension" \
2817 -C "using encrypt then mac" \
2818 -S "using encrypt then mac"
2819
Jerry Yuab082902021-12-23 18:02:22 +08002820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002821run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002822 "$P_SRV debug_level=3 etm=1 \
2823 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002824 "$P_CLI debug_level=3 etm=0" \
2825 0 \
2826 -C "client hello, adding encrypt_then_mac extension" \
2827 -S "found encrypt then mac extension" \
2828 -S "server hello, adding encrypt then mac extension" \
2829 -C "found encrypt_then_mac extension" \
2830 -C "using encrypt then mac" \
2831 -S "using encrypt then mac"
2832
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002833# Tests for Extended Master Secret extension
2834
Jerry Yuab082902021-12-23 18:02:22 +08002835requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01002836requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002837run_test "Extended Master Secret: default" \
2838 "$P_SRV debug_level=3" \
2839 "$P_CLI debug_level=3" \
2840 0 \
2841 -c "client hello, adding extended_master_secret extension" \
2842 -s "found extended master secret extension" \
2843 -s "server hello, adding extended master secret extension" \
2844 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002845 -c "session hash for extended master secret" \
2846 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002847
Jerry Yuab082902021-12-23 18:02:22 +08002848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01002849requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002850run_test "Extended Master Secret: client enabled, server disabled" \
2851 "$P_SRV debug_level=3 extended_ms=0" \
2852 "$P_CLI debug_level=3 extended_ms=1" \
2853 0 \
2854 -c "client hello, adding extended_master_secret extension" \
2855 -s "found extended master secret extension" \
2856 -S "server hello, adding extended master secret extension" \
2857 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002858 -C "session hash for extended master secret" \
2859 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002860
Jerry Yuab082902021-12-23 18:02:22 +08002861requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01002862requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002863run_test "Extended Master Secret: client disabled, server enabled" \
2864 "$P_SRV debug_level=3 extended_ms=1" \
2865 "$P_CLI debug_level=3 extended_ms=0" \
2866 0 \
2867 -C "client hello, adding extended_master_secret extension" \
2868 -S "found extended master secret extension" \
2869 -S "server hello, adding extended master secret extension" \
2870 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002871 -C "session hash for extended master secret" \
2872 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002873
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002874# Test sending and receiving empty application data records
2875
Jerry Yuab082902021-12-23 18:02:22 +08002876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002877run_test "Encrypt then MAC: empty application data record" \
2878 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2879 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2880 0 \
2881 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2882 -s "dumping 'input payload after decrypt' (0 bytes)" \
2883 -c "0 bytes written in 1 fragments"
2884
Jerry Yuab082902021-12-23 18:02:22 +08002885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002886run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002887 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2888 "$P_CLI auth_mode=none etm=0 request_size=0" \
2889 0 \
2890 -s "dumping 'input payload after decrypt' (0 bytes)" \
2891 -c "0 bytes written in 1 fragments"
2892
Jerry Yuab082902021-12-23 18:02:22 +08002893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002894run_test "Encrypt then MAC, DTLS: empty application data record" \
2895 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2896 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2897 0 \
2898 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2899 -s "dumping 'input payload after decrypt' (0 bytes)" \
2900 -c "0 bytes written in 1 fragments"
2901
Jerry Yuab082902021-12-23 18:02:22 +08002902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002903run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002904 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2905 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2906 0 \
2907 -s "dumping 'input payload after decrypt' (0 bytes)" \
2908 -c "0 bytes written in 1 fragments"
2909
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002910# Tests for CBC 1/n-1 record splitting
2911
Jerry Yuab082902021-12-23 18:02:22 +08002912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002913run_test "CBC Record splitting: TLS 1.2, no splitting" \
2914 "$P_SRV" \
2915 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00002916 request_size=123 force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002917 0 \
2918 -s "Read from client: 123 bytes read" \
2919 -S "Read from client: 1 bytes read" \
2920 -S "122 bytes read"
2921
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002922# Tests for Session Tickets
2923
Jerry Yuab082902021-12-23 18:02:22 +08002924requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002925run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002926 "$P_SRV debug_level=3 tickets=1" \
2927 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002928 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002929 -c "client hello, adding session ticket extension" \
2930 -s "found session ticket extension" \
2931 -s "server hello, adding session ticket extension" \
2932 -c "found session_ticket extension" \
2933 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002934 -S "session successfully restored from cache" \
2935 -s "session successfully restored from ticket" \
2936 -s "a session has been resumed" \
2937 -c "a session has been resumed"
2938
Jerry Yubaa49342022-02-15 10:26:40 +08002939requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strausse3282452022-02-03 17:23:24 -05002940requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
2941run_test "Session resume using tickets: manual rotation" \
2942 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
2943 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
2944 0 \
2945 -c "client hello, adding session ticket extension" \
2946 -s "found session ticket extension" \
2947 -s "server hello, adding session ticket extension" \
2948 -c "found session_ticket extension" \
2949 -c "parse new session ticket" \
2950 -S "session successfully restored from cache" \
2951 -s "session successfully restored from ticket" \
2952 -s "a session has been resumed" \
2953 -c "a session has been resumed"
2954
Jerry Yuab082902021-12-23 18:02:22 +08002955requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002956run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002957 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2958 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002959 0 \
2960 -c "client hello, adding session ticket extension" \
2961 -s "found session ticket extension" \
2962 -s "server hello, adding session ticket extension" \
2963 -c "found session_ticket extension" \
2964 -c "parse new session ticket" \
2965 -S "session successfully restored from cache" \
2966 -s "session successfully restored from ticket" \
2967 -s "a session has been resumed" \
2968 -c "a session has been resumed"
2969
Jerry Yuab082902021-12-23 18:02:22 +08002970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002971run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002972 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2973 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002974 0 \
2975 -c "client hello, adding session ticket extension" \
2976 -s "found session ticket extension" \
2977 -s "server hello, adding session ticket extension" \
2978 -c "found session_ticket extension" \
2979 -c "parse new session ticket" \
2980 -S "session successfully restored from cache" \
2981 -S "session successfully restored from ticket" \
2982 -S "a session has been resumed" \
2983 -C "a session has been resumed"
2984
Jerry Yuab082902021-12-23 18:02:22 +08002985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002986run_test "Session resume using tickets: session copy" \
2987 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2988 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2989 0 \
2990 -c "client hello, adding session ticket extension" \
2991 -s "found session ticket extension" \
2992 -s "server hello, adding session ticket extension" \
2993 -c "found session_ticket extension" \
2994 -c "parse new session ticket" \
2995 -S "session successfully restored from cache" \
2996 -s "session successfully restored from ticket" \
2997 -s "a session has been resumed" \
2998 -c "a session has been resumed"
2999
Jerry Yuab082902021-12-23 18:02:22 +08003000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003001run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003002 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003003 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003004 0 \
3005 -c "client hello, adding session ticket extension" \
3006 -c "found session_ticket extension" \
3007 -c "parse new session ticket" \
3008 -c "a session has been resumed"
3009
Jerry Yuab082902021-12-23 18:02:22 +08003010requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003011run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003012 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003013 "( $O_CLI -sess_out $SESSION; \
3014 $O_CLI -sess_in $SESSION; \
3015 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003016 0 \
3017 -s "found session ticket extension" \
3018 -s "server hello, adding session ticket extension" \
3019 -S "session successfully restored from cache" \
3020 -s "session successfully restored from ticket" \
3021 -s "a session has been resumed"
3022
Jerry Yuab082902021-12-23 18:02:22 +08003023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003024run_test "Session resume using tickets: AES-128-GCM" \
3025 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
3026 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3027 0 \
3028 -c "client hello, adding session ticket extension" \
3029 -s "found session ticket extension" \
3030 -s "server hello, adding session ticket extension" \
3031 -c "found session_ticket extension" \
3032 -c "parse new session ticket" \
3033 -S "session successfully restored from cache" \
3034 -s "session successfully restored from ticket" \
3035 -s "a session has been resumed" \
3036 -c "a session has been resumed"
3037
Jerry Yuab082902021-12-23 18:02:22 +08003038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003039run_test "Session resume using tickets: AES-192-GCM" \
3040 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
3041 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3042 0 \
3043 -c "client hello, adding session ticket extension" \
3044 -s "found session ticket extension" \
3045 -s "server hello, adding session ticket extension" \
3046 -c "found session_ticket extension" \
3047 -c "parse new session ticket" \
3048 -S "session successfully restored from cache" \
3049 -s "session successfully restored from ticket" \
3050 -s "a session has been resumed" \
3051 -c "a session has been resumed"
3052
Jerry Yuab082902021-12-23 18:02:22 +08003053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003054run_test "Session resume using tickets: AES-128-CCM" \
3055 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
3056 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3057 0 \
3058 -c "client hello, adding session ticket extension" \
3059 -s "found session ticket extension" \
3060 -s "server hello, adding session ticket extension" \
3061 -c "found session_ticket extension" \
3062 -c "parse new session ticket" \
3063 -S "session successfully restored from cache" \
3064 -s "session successfully restored from ticket" \
3065 -s "a session has been resumed" \
3066 -c "a session has been resumed"
3067
Jerry Yuab082902021-12-23 18:02:22 +08003068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003069run_test "Session resume using tickets: AES-192-CCM" \
3070 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
3071 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3072 0 \
3073 -c "client hello, adding session ticket extension" \
3074 -s "found session ticket extension" \
3075 -s "server hello, adding session ticket extension" \
3076 -c "found session_ticket extension" \
3077 -c "parse new session ticket" \
3078 -S "session successfully restored from cache" \
3079 -s "session successfully restored from ticket" \
3080 -s "a session has been resumed" \
3081 -c "a session has been resumed"
3082
Jerry Yuab082902021-12-23 18:02:22 +08003083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003084run_test "Session resume using tickets: AES-256-CCM" \
3085 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
3086 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3087 0 \
3088 -c "client hello, adding session ticket extension" \
3089 -s "found session ticket extension" \
3090 -s "server hello, adding session ticket extension" \
3091 -c "found session_ticket extension" \
3092 -c "parse new session ticket" \
3093 -S "session successfully restored from cache" \
3094 -s "session successfully restored from ticket" \
3095 -s "a session has been resumed" \
3096 -c "a session has been resumed"
3097
Jerry Yuab082902021-12-23 18:02:22 +08003098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003099run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3100 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
3101 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3102 0 \
3103 -c "client hello, adding session ticket extension" \
3104 -s "found session ticket extension" \
3105 -s "server hello, adding session ticket extension" \
3106 -c "found session_ticket extension" \
3107 -c "parse new session ticket" \
3108 -S "session successfully restored from cache" \
3109 -s "session successfully restored from ticket" \
3110 -s "a session has been resumed" \
3111 -c "a session has been resumed"
3112
Jerry Yuab082902021-12-23 18:02:22 +08003113requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003114run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3115 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
3116 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3117 0 \
3118 -c "client hello, adding session ticket extension" \
3119 -s "found session ticket extension" \
3120 -s "server hello, adding session ticket extension" \
3121 -c "found session_ticket extension" \
3122 -c "parse new session ticket" \
3123 -S "session successfully restored from cache" \
3124 -s "session successfully restored from ticket" \
3125 -s "a session has been resumed" \
3126 -c "a session has been resumed"
3127
Jerry Yuab082902021-12-23 18:02:22 +08003128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003129run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3130 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
3131 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3132 0 \
3133 -c "client hello, adding session ticket extension" \
3134 -s "found session ticket extension" \
3135 -s "server hello, adding session ticket extension" \
3136 -c "found session_ticket extension" \
3137 -c "parse new session ticket" \
3138 -S "session successfully restored from cache" \
3139 -s "session successfully restored from ticket" \
3140 -s "a session has been resumed" \
3141 -c "a session has been resumed"
3142
Jerry Yuab082902021-12-23 18:02:22 +08003143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003144run_test "Session resume using tickets: ARIA-128-GCM" \
3145 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
3146 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3147 0 \
3148 -c "client hello, adding session ticket extension" \
3149 -s "found session ticket extension" \
3150 -s "server hello, adding session ticket extension" \
3151 -c "found session_ticket extension" \
3152 -c "parse new session ticket" \
3153 -S "session successfully restored from cache" \
3154 -s "session successfully restored from ticket" \
3155 -s "a session has been resumed" \
3156 -c "a session has been resumed"
3157
Jerry Yuab082902021-12-23 18:02:22 +08003158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003159run_test "Session resume using tickets: ARIA-192-GCM" \
3160 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
3161 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3162 0 \
3163 -c "client hello, adding session ticket extension" \
3164 -s "found session ticket extension" \
3165 -s "server hello, adding session ticket extension" \
3166 -c "found session_ticket extension" \
3167 -c "parse new session ticket" \
3168 -S "session successfully restored from cache" \
3169 -s "session successfully restored from ticket" \
3170 -s "a session has been resumed" \
3171 -c "a session has been resumed"
3172
Jerry Yuab082902021-12-23 18:02:22 +08003173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003174run_test "Session resume using tickets: ARIA-256-GCM" \
3175 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
3176 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3177 0 \
3178 -c "client hello, adding session ticket extension" \
3179 -s "found session ticket extension" \
3180 -s "server hello, adding session ticket extension" \
3181 -c "found session_ticket extension" \
3182 -c "parse new session ticket" \
3183 -S "session successfully restored from cache" \
3184 -s "session successfully restored from ticket" \
3185 -s "a session has been resumed" \
3186 -c "a session has been resumed"
3187
Jerry Yuab082902021-12-23 18:02:22 +08003188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003189run_test "Session resume using tickets: ARIA-128-CCM" \
3190 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
3191 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3192 0 \
3193 -c "client hello, adding session ticket extension" \
3194 -s "found session ticket extension" \
3195 -s "server hello, adding session ticket extension" \
3196 -c "found session_ticket extension" \
3197 -c "parse new session ticket" \
3198 -S "session successfully restored from cache" \
3199 -s "session successfully restored from ticket" \
3200 -s "a session has been resumed" \
3201 -c "a session has been resumed"
3202
Jerry Yuab082902021-12-23 18:02:22 +08003203requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003204run_test "Session resume using tickets: ARIA-192-CCM" \
3205 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
3206 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3207 0 \
3208 -c "client hello, adding session ticket extension" \
3209 -s "found session ticket extension" \
3210 -s "server hello, adding session ticket extension" \
3211 -c "found session_ticket extension" \
3212 -c "parse new session ticket" \
3213 -S "session successfully restored from cache" \
3214 -s "session successfully restored from ticket" \
3215 -s "a session has been resumed" \
3216 -c "a session has been resumed"
3217
Jerry Yuab082902021-12-23 18:02:22 +08003218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003219run_test "Session resume using tickets: ARIA-256-CCM" \
3220 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
3221 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3222 0 \
3223 -c "client hello, adding session ticket extension" \
3224 -s "found session ticket extension" \
3225 -s "server hello, adding session ticket extension" \
3226 -c "found session_ticket extension" \
3227 -c "parse new session ticket" \
3228 -S "session successfully restored from cache" \
3229 -s "session successfully restored from ticket" \
3230 -s "a session has been resumed" \
3231 -c "a session has been resumed"
3232
Hanno Becker1d739932018-08-21 13:55:22 +01003233# Tests for Session Tickets with DTLS
3234
Jerry Yuab082902021-12-23 18:02:22 +08003235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003236run_test "Session resume using tickets, DTLS: basic" \
3237 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003238 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003239 0 \
3240 -c "client hello, adding session ticket extension" \
3241 -s "found session ticket extension" \
3242 -s "server hello, adding session ticket extension" \
3243 -c "found session_ticket extension" \
3244 -c "parse new session ticket" \
3245 -S "session successfully restored from cache" \
3246 -s "session successfully restored from ticket" \
3247 -s "a session has been resumed" \
3248 -c "a session has been resumed"
3249
Jerry Yuab082902021-12-23 18:02:22 +08003250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003251run_test "Session resume using tickets, DTLS: cache disabled" \
3252 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003253 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003254 0 \
3255 -c "client hello, adding session ticket extension" \
3256 -s "found session ticket extension" \
3257 -s "server hello, adding session ticket extension" \
3258 -c "found session_ticket extension" \
3259 -c "parse new session ticket" \
3260 -S "session successfully restored from cache" \
3261 -s "session successfully restored from ticket" \
3262 -s "a session has been resumed" \
3263 -c "a session has been resumed"
3264
Jerry Yuab082902021-12-23 18:02:22 +08003265requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003266run_test "Session resume using tickets, DTLS: timeout" \
3267 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003268 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003269 0 \
3270 -c "client hello, adding session ticket extension" \
3271 -s "found session ticket extension" \
3272 -s "server hello, adding session ticket extension" \
3273 -c "found session_ticket extension" \
3274 -c "parse new session ticket" \
3275 -S "session successfully restored from cache" \
3276 -S "session successfully restored from ticket" \
3277 -S "a session has been resumed" \
3278 -C "a session has been resumed"
3279
Jerry Yuab082902021-12-23 18:02:22 +08003280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003281run_test "Session resume using tickets, DTLS: session copy" \
3282 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003283 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003284 0 \
3285 -c "client hello, adding session ticket extension" \
3286 -s "found session ticket extension" \
3287 -s "server hello, adding session ticket extension" \
3288 -c "found session_ticket extension" \
3289 -c "parse new session ticket" \
3290 -S "session successfully restored from cache" \
3291 -s "session successfully restored from ticket" \
3292 -s "a session has been resumed" \
3293 -c "a session has been resumed"
3294
Jerry Yuab082902021-12-23 18:02:22 +08003295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003296run_test "Session resume using tickets, DTLS: openssl server" \
3297 "$O_SRV -dtls" \
3298 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3299 0 \
3300 -c "client hello, adding session ticket extension" \
3301 -c "found session_ticket extension" \
3302 -c "parse new session ticket" \
3303 -c "a session has been resumed"
3304
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003305# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003306# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003307requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003309run_test "Session resume using tickets, DTLS: openssl client" \
3310 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003311 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3312 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003313 rm -f $SESSION )" \
3314 0 \
3315 -s "found session ticket extension" \
3316 -s "server hello, adding session ticket extension" \
3317 -S "session successfully restored from cache" \
3318 -s "session successfully restored from ticket" \
3319 -s "a session has been resumed"
3320
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003321# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003322
Jerry Yuab082902021-12-23 18:02:22 +08003323requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003324requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003325run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003326 "$P_SRV debug_level=3 tickets=0" \
3327 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003328 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003329 -c "client hello, adding session ticket extension" \
3330 -s "found session ticket extension" \
3331 -S "server hello, adding session ticket extension" \
3332 -C "found session_ticket extension" \
3333 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003334 -s "session successfully restored from cache" \
3335 -S "session successfully restored from ticket" \
3336 -s "a session has been resumed" \
3337 -c "a session has been resumed"
3338
Jerry Yuab082902021-12-23 18:02:22 +08003339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003340requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003341run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003342 "$P_SRV debug_level=3 tickets=1" \
3343 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003344 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003345 -C "client hello, adding session ticket extension" \
3346 -S "found session ticket extension" \
3347 -S "server hello, adding session ticket extension" \
3348 -C "found session_ticket extension" \
3349 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003350 -s "session successfully restored from cache" \
3351 -S "session successfully restored from ticket" \
3352 -s "a session has been resumed" \
3353 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003354
Jerry Yuab082902021-12-23 18:02:22 +08003355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003356requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003357run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003358 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3359 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003360 0 \
3361 -S "session successfully restored from cache" \
3362 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003363 -S "a session has been resumed" \
3364 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003365
Jerry Yuab082902021-12-23 18:02:22 +08003366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003367requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003368run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003369 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3370 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003371 0 \
3372 -s "session successfully restored from cache" \
3373 -S "session successfully restored from ticket" \
3374 -s "a session has been resumed" \
3375 -c "a session has been resumed"
3376
Jerry Yuab082902021-12-23 18:02:22 +08003377requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003378requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003379run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003380 "$P_SRV debug_level=3 tickets=0" \
3381 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003382 0 \
3383 -s "session successfully restored from cache" \
3384 -S "session successfully restored from ticket" \
3385 -s "a session has been resumed" \
3386 -c "a session has been resumed"
3387
Jerry Yuab082902021-12-23 18:02:22 +08003388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003389requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003390run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003391 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3392 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003393 0 \
3394 -S "session successfully restored from cache" \
3395 -S "session successfully restored from ticket" \
3396 -S "a session has been resumed" \
3397 -C "a session has been resumed"
3398
Jerry Yuab082902021-12-23 18:02:22 +08003399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003400requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003401run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003402 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3403 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003404 0 \
3405 -s "session successfully restored from cache" \
3406 -S "session successfully restored from ticket" \
3407 -s "a session has been resumed" \
3408 -c "a session has been resumed"
3409
Jerry Yuab082902021-12-23 18:02:22 +08003410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003411requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003412run_test "Session resume using cache: session copy" \
3413 "$P_SRV debug_level=3 tickets=0" \
3414 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3415 0 \
3416 -s "session successfully restored from cache" \
3417 -S "session successfully restored from ticket" \
3418 -s "a session has been resumed" \
3419 -c "a session has been resumed"
3420
Jerry Yuab082902021-12-23 18:02:22 +08003421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003422requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003423run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003424 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003425 "( $O_CLI -sess_out $SESSION; \
3426 $O_CLI -sess_in $SESSION; \
3427 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003428 0 \
3429 -s "found session ticket extension" \
3430 -S "server hello, adding session ticket extension" \
3431 -s "session successfully restored from cache" \
3432 -S "session successfully restored from ticket" \
3433 -s "a session has been resumed"
3434
Jerry Yuab082902021-12-23 18:02:22 +08003435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003436requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003437run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003438 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003439 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003440 0 \
3441 -C "found session_ticket extension" \
3442 -C "parse new session ticket" \
3443 -c "a session has been resumed"
3444
Hanno Becker1d739932018-08-21 13:55:22 +01003445# Tests for Session Resume based on session-ID and cache, DTLS
3446
Jerry Yuab082902021-12-23 18:02:22 +08003447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003448requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003449run_test "Session resume using cache, DTLS: tickets enabled on client" \
3450 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003451 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003452 0 \
3453 -c "client hello, adding session ticket extension" \
3454 -s "found session ticket extension" \
3455 -S "server hello, adding session ticket extension" \
3456 -C "found session_ticket extension" \
3457 -C "parse new session ticket" \
3458 -s "session successfully restored from cache" \
3459 -S "session successfully restored from ticket" \
3460 -s "a session has been resumed" \
3461 -c "a session has been resumed"
3462
Jerry Yuab082902021-12-23 18:02:22 +08003463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003464requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003465run_test "Session resume using cache, DTLS: tickets enabled on server" \
3466 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003467 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003468 0 \
3469 -C "client hello, adding session ticket extension" \
3470 -S "found session ticket extension" \
3471 -S "server hello, adding session ticket extension" \
3472 -C "found session_ticket extension" \
3473 -C "parse new session ticket" \
3474 -s "session successfully restored from cache" \
3475 -S "session successfully restored from ticket" \
3476 -s "a session has been resumed" \
3477 -c "a session has been resumed"
3478
Jerry Yuab082902021-12-23 18:02:22 +08003479requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003480requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003481run_test "Session resume using cache, DTLS: cache_max=0" \
3482 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003483 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003484 0 \
3485 -S "session successfully restored from cache" \
3486 -S "session successfully restored from ticket" \
3487 -S "a session has been resumed" \
3488 -C "a session has been resumed"
3489
Jerry Yuab082902021-12-23 18:02:22 +08003490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003491requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003492run_test "Session resume using cache, DTLS: cache_max=1" \
3493 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003494 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003495 0 \
3496 -s "session successfully restored from cache" \
3497 -S "session successfully restored from ticket" \
3498 -s "a session has been resumed" \
3499 -c "a session has been resumed"
3500
Jerry Yuab082902021-12-23 18:02:22 +08003501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003502requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003503run_test "Session resume using cache, DTLS: timeout > delay" \
3504 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003505 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003506 0 \
3507 -s "session successfully restored from cache" \
3508 -S "session successfully restored from ticket" \
3509 -s "a session has been resumed" \
3510 -c "a session has been resumed"
3511
Jerry Yuab082902021-12-23 18:02:22 +08003512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003513requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003514run_test "Session resume using cache, DTLS: timeout < delay" \
3515 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003516 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003517 0 \
3518 -S "session successfully restored from cache" \
3519 -S "session successfully restored from ticket" \
3520 -S "a session has been resumed" \
3521 -C "a session has been resumed"
3522
Jerry Yuab082902021-12-23 18:02:22 +08003523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003524requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003525run_test "Session resume using cache, DTLS: no timeout" \
3526 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003527 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003528 0 \
3529 -s "session successfully restored from cache" \
3530 -S "session successfully restored from ticket" \
3531 -s "a session has been resumed" \
3532 -c "a session has been resumed"
3533
Jerry Yuab082902021-12-23 18:02:22 +08003534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003535requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003536run_test "Session resume using cache, DTLS: session copy" \
3537 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003538 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003539 0 \
3540 -s "session successfully restored from cache" \
3541 -S "session successfully restored from ticket" \
3542 -s "a session has been resumed" \
3543 -c "a session has been resumed"
3544
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003545# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003546# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003547requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003549requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003550run_test "Session resume using cache, DTLS: openssl client" \
3551 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003552 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3553 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003554 rm -f $SESSION )" \
3555 0 \
3556 -s "found session ticket extension" \
3557 -S "server hello, adding session ticket extension" \
3558 -s "session successfully restored from cache" \
3559 -S "session successfully restored from ticket" \
3560 -s "a session has been resumed"
3561
Jerry Yuab082902021-12-23 18:02:22 +08003562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003563requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003564run_test "Session resume using cache, DTLS: openssl server" \
3565 "$O_SRV -dtls" \
3566 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3567 0 \
3568 -C "found session_ticket extension" \
3569 -C "parse new session ticket" \
3570 -c "a session has been resumed"
3571
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003572# Tests for Max Fragment Length extension
3573
Hanno Becker4aed27e2017-09-18 15:00:34 +01003574requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003575requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003576run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003577 "$P_SRV debug_level=3" \
3578 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003579 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003580 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3581 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3582 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3583 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003584 -C "client hello, adding max_fragment_length extension" \
3585 -S "found max fragment length extension" \
3586 -S "server hello, max_fragment_length extension" \
3587 -C "found max_fragment_length extension"
3588
Hanno Becker4aed27e2017-09-18 15:00:34 +01003589requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003591run_test "Max fragment length: enabled, default, larger message" \
3592 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003593 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003594 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003595 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3596 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3597 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3598 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003599 -C "client hello, adding max_fragment_length extension" \
3600 -S "found max fragment length extension" \
3601 -S "server hello, max_fragment_length extension" \
3602 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003603 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3604 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003605 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003606
3607requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003609run_test "Max fragment length, DTLS: enabled, default, larger message" \
3610 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003611 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003612 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003613 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3614 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3615 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3616 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003617 -C "client hello, adding max_fragment_length extension" \
3618 -S "found max fragment length extension" \
3619 -S "server hello, max_fragment_length extension" \
3620 -C "found max_fragment_length extension" \
3621 -c "fragment larger than.*maximum "
3622
Angus Grattonc4dd0732018-04-11 16:28:39 +10003623# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3624# (session fragment length will be 16384 regardless of mbedtls
3625# content length configuration.)
3626
Hanno Beckerc5266962017-09-18 15:01:50 +01003627requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003628requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003629run_test "Max fragment length: disabled, larger message" \
3630 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003631 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003632 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003633 -C "Maximum incoming record payload length is 16384" \
3634 -C "Maximum outgoing record payload length is 16384" \
3635 -S "Maximum incoming record payload length is 16384" \
3636 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003637 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3638 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003639 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003640
3641requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01003643run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003644 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003645 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003646 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003647 -C "Maximum incoming record payload length is 16384" \
3648 -C "Maximum outgoing record payload length is 16384" \
3649 -S "Maximum incoming record payload length is 16384" \
3650 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003651 -c "fragment larger than.*maximum "
3652
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003653requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003654requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003656run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003657 "$P_SRV debug_level=3" \
3658 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003659 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003660 -c "Maximum incoming record payload length is 4096" \
3661 -c "Maximum outgoing record payload length is 4096" \
3662 -s "Maximum incoming record payload length is 4096" \
3663 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003664 -c "client hello, adding max_fragment_length extension" \
3665 -s "found max fragment length extension" \
3666 -s "server hello, max_fragment_length extension" \
3667 -c "found max_fragment_length extension"
3668
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003669requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003670requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003672run_test "Max fragment length: client 512, server 1024" \
3673 "$P_SRV debug_level=3 max_frag_len=1024" \
3674 "$P_CLI debug_level=3 max_frag_len=512" \
3675 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003676 -c "Maximum incoming record payload length is 512" \
3677 -c "Maximum outgoing record payload length is 512" \
3678 -s "Maximum incoming record payload length is 512" \
3679 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003680 -c "client hello, adding max_fragment_length extension" \
3681 -s "found max fragment length extension" \
3682 -s "server hello, max_fragment_length extension" \
3683 -c "found max_fragment_length extension"
3684
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003685requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003686requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003688run_test "Max fragment length: client 512, server 2048" \
3689 "$P_SRV debug_level=3 max_frag_len=2048" \
3690 "$P_CLI debug_level=3 max_frag_len=512" \
3691 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003692 -c "Maximum incoming record payload length is 512" \
3693 -c "Maximum outgoing record payload length is 512" \
3694 -s "Maximum incoming record payload length is 512" \
3695 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003696 -c "client hello, adding max_fragment_length extension" \
3697 -s "found max fragment length extension" \
3698 -s "server hello, max_fragment_length extension" \
3699 -c "found max_fragment_length extension"
3700
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003701requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003702requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003704run_test "Max fragment length: client 512, server 4096" \
3705 "$P_SRV debug_level=3 max_frag_len=4096" \
3706 "$P_CLI debug_level=3 max_frag_len=512" \
3707 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003708 -c "Maximum incoming record payload length is 512" \
3709 -c "Maximum outgoing record payload length is 512" \
3710 -s "Maximum incoming record payload length is 512" \
3711 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003712 -c "client hello, adding max_fragment_length extension" \
3713 -s "found max fragment length extension" \
3714 -s "server hello, max_fragment_length extension" \
3715 -c "found max_fragment_length extension"
3716
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003717requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003718requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003720run_test "Max fragment length: client 1024, server 512" \
3721 "$P_SRV debug_level=3 max_frag_len=512" \
3722 "$P_CLI debug_level=3 max_frag_len=1024" \
3723 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003724 -c "Maximum incoming record payload length is 1024" \
3725 -c "Maximum outgoing record payload length is 1024" \
3726 -s "Maximum incoming record payload length is 1024" \
3727 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003728 -c "client hello, adding max_fragment_length extension" \
3729 -s "found max fragment length extension" \
3730 -s "server hello, max_fragment_length extension" \
3731 -c "found max_fragment_length extension"
3732
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003733requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003734requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003735requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003736run_test "Max fragment length: client 1024, server 2048" \
3737 "$P_SRV debug_level=3 max_frag_len=2048" \
3738 "$P_CLI debug_level=3 max_frag_len=1024" \
3739 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003740 -c "Maximum incoming record payload length is 1024" \
3741 -c "Maximum outgoing record payload length is 1024" \
3742 -s "Maximum incoming record payload length is 1024" \
3743 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003744 -c "client hello, adding max_fragment_length extension" \
3745 -s "found max fragment length extension" \
3746 -s "server hello, max_fragment_length extension" \
3747 -c "found max_fragment_length extension"
3748
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003749requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003750requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003752run_test "Max fragment length: client 1024, server 4096" \
3753 "$P_SRV debug_level=3 max_frag_len=4096" \
3754 "$P_CLI debug_level=3 max_frag_len=1024" \
3755 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003756 -c "Maximum incoming record payload length is 1024" \
3757 -c "Maximum outgoing record payload length is 1024" \
3758 -s "Maximum incoming record payload length is 1024" \
3759 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003760 -c "client hello, adding max_fragment_length extension" \
3761 -s "found max fragment length extension" \
3762 -s "server hello, max_fragment_length extension" \
3763 -c "found max_fragment_length extension"
3764
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003765requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003766requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003768run_test "Max fragment length: client 2048, server 512" \
3769 "$P_SRV debug_level=3 max_frag_len=512" \
3770 "$P_CLI debug_level=3 max_frag_len=2048" \
3771 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003772 -c "Maximum incoming record payload length is 2048" \
3773 -c "Maximum outgoing record payload length is 2048" \
3774 -s "Maximum incoming record payload length is 2048" \
3775 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003776 -c "client hello, adding max_fragment_length extension" \
3777 -s "found max fragment length extension" \
3778 -s "server hello, max_fragment_length extension" \
3779 -c "found max_fragment_length extension"
3780
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003781requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003782requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003784run_test "Max fragment length: client 2048, server 1024" \
3785 "$P_SRV debug_level=3 max_frag_len=1024" \
3786 "$P_CLI debug_level=3 max_frag_len=2048" \
3787 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003788 -c "Maximum incoming record payload length is 2048" \
3789 -c "Maximum outgoing record payload length is 2048" \
3790 -s "Maximum incoming record payload length is 2048" \
3791 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003792 -c "client hello, adding max_fragment_length extension" \
3793 -s "found max fragment length extension" \
3794 -s "server hello, max_fragment_length extension" \
3795 -c "found max_fragment_length extension"
3796
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003797requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003798requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003799requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003800run_test "Max fragment length: client 2048, server 4096" \
3801 "$P_SRV debug_level=3 max_frag_len=4096" \
3802 "$P_CLI debug_level=3 max_frag_len=2048" \
3803 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003804 -c "Maximum incoming record payload length is 2048" \
3805 -c "Maximum outgoing record payload length is 2048" \
3806 -s "Maximum incoming record payload length is 2048" \
3807 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003808 -c "client hello, adding max_fragment_length extension" \
3809 -s "found max fragment length extension" \
3810 -s "server hello, max_fragment_length extension" \
3811 -c "found max_fragment_length extension"
3812
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003813requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003814requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003816run_test "Max fragment length: client 4096, server 512" \
3817 "$P_SRV debug_level=3 max_frag_len=512" \
3818 "$P_CLI debug_level=3 max_frag_len=4096" \
3819 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003820 -c "Maximum incoming record payload length is 4096" \
3821 -c "Maximum outgoing record payload length is 4096" \
3822 -s "Maximum incoming record payload length is 4096" \
3823 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003824 -c "client hello, adding max_fragment_length extension" \
3825 -s "found max fragment length extension" \
3826 -s "server hello, max_fragment_length extension" \
3827 -c "found max_fragment_length extension"
3828
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003829requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003830requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003832run_test "Max fragment length: client 4096, server 1024" \
3833 "$P_SRV debug_level=3 max_frag_len=1024" \
3834 "$P_CLI debug_level=3 max_frag_len=4096" \
3835 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003836 -c "Maximum incoming record payload length is 4096" \
3837 -c "Maximum outgoing record payload length is 4096" \
3838 -s "Maximum incoming record payload length is 4096" \
3839 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003840 -c "client hello, adding max_fragment_length extension" \
3841 -s "found max fragment length extension" \
3842 -s "server hello, max_fragment_length extension" \
3843 -c "found max_fragment_length extension"
3844
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003845requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003846requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003848run_test "Max fragment length: client 4096, server 2048" \
3849 "$P_SRV debug_level=3 max_frag_len=2048" \
3850 "$P_CLI debug_level=3 max_frag_len=4096" \
3851 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003852 -c "Maximum incoming record payload length is 4096" \
3853 -c "Maximum outgoing record payload length is 4096" \
3854 -s "Maximum incoming record payload length is 4096" \
3855 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003856 -c "client hello, adding max_fragment_length extension" \
3857 -s "found max fragment length extension" \
3858 -s "server hello, max_fragment_length extension" \
3859 -c "found max_fragment_length extension"
3860
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003861requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003862requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003864run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003865 "$P_SRV debug_level=3 max_frag_len=4096" \
3866 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003867 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003868 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3869 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3870 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3871 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003872 -C "client hello, adding max_fragment_length extension" \
3873 -S "found max fragment length extension" \
3874 -S "server hello, max_fragment_length extension" \
3875 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003876
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003877requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003878requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003879requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08003880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003881run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003882 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003883 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003884 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003885 -c "Maximum incoming record payload length is 4096" \
3886 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003887 -c "client hello, adding max_fragment_length extension" \
3888 -c "found max_fragment_length extension"
3889
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003890requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003891requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003892requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003893run_test "Max fragment length: client, message just fits" \
3894 "$P_SRV debug_level=3" \
3895 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3896 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003897 -c "Maximum incoming record payload length is 2048" \
3898 -c "Maximum outgoing record payload length is 2048" \
3899 -s "Maximum incoming record payload length is 2048" \
3900 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003901 -c "client hello, adding max_fragment_length extension" \
3902 -s "found max fragment length extension" \
3903 -s "server hello, max_fragment_length extension" \
3904 -c "found max_fragment_length extension" \
3905 -c "2048 bytes written in 1 fragments" \
3906 -s "2048 bytes read"
3907
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003908requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003909requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003911run_test "Max fragment length: client, larger message" \
3912 "$P_SRV debug_level=3" \
3913 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3914 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003915 -c "Maximum incoming record payload length is 2048" \
3916 -c "Maximum outgoing record payload length is 2048" \
3917 -s "Maximum incoming record payload length is 2048" \
3918 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003919 -c "client hello, adding max_fragment_length extension" \
3920 -s "found max fragment length extension" \
3921 -s "server hello, max_fragment_length extension" \
3922 -c "found max_fragment_length extension" \
3923 -c "2345 bytes written in 2 fragments" \
3924 -s "2048 bytes read" \
3925 -s "297 bytes read"
3926
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003927requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003928requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003930run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003931 "$P_SRV debug_level=3 dtls=1" \
3932 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3933 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003934 -c "Maximum incoming record payload length is 2048" \
3935 -c "Maximum outgoing record payload length is 2048" \
3936 -s "Maximum incoming record payload length is 2048" \
3937 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003938 -c "client hello, adding max_fragment_length extension" \
3939 -s "found max fragment length extension" \
3940 -s "server hello, max_fragment_length extension" \
3941 -c "found max_fragment_length extension" \
3942 -c "fragment larger than.*maximum"
3943
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003944# Tests for renegotiation
3945
Hanno Becker6a243642017-10-12 15:18:45 +01003946# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003948run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003949 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003950 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003951 0 \
3952 -C "client hello, adding renegotiation extension" \
3953 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3954 -S "found renegotiation extension" \
3955 -s "server hello, secure renegotiation extension" \
3956 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003957 -C "=> renegotiate" \
3958 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003959 -S "write hello request"
3960
Hanno Becker6a243642017-10-12 15:18:45 +01003961requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003962requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003963run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003964 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003965 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003966 0 \
3967 -c "client hello, adding renegotiation extension" \
3968 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3969 -s "found renegotiation extension" \
3970 -s "server hello, secure renegotiation extension" \
3971 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003972 -c "=> renegotiate" \
3973 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003974 -S "write hello request"
3975
Hanno Becker6a243642017-10-12 15:18:45 +01003976requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003977requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003978run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003979 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003980 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003981 0 \
3982 -c "client hello, adding renegotiation extension" \
3983 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3984 -s "found renegotiation extension" \
3985 -s "server hello, secure renegotiation extension" \
3986 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003987 -c "=> renegotiate" \
3988 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003989 -s "write hello request"
3990
Janos Follathb0f148c2017-10-05 12:29:42 +01003991# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3992# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003993# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003994requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003995requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01003996run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3997 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3998 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3999 0 \
4000 -c "client hello, adding renegotiation extension" \
4001 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4002 -s "found renegotiation extension" \
4003 -s "server hello, secure renegotiation extension" \
4004 -c "found renegotiation extension" \
4005 -c "=> renegotiate" \
4006 -s "=> renegotiate" \
4007 -S "write hello request" \
4008 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4009
4010# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4011# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004012# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004013requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004014requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004015run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
4016 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
4017 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4018 0 \
4019 -c "client hello, adding renegotiation extension" \
4020 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4021 -s "found renegotiation extension" \
4022 -s "server hello, secure renegotiation extension" \
4023 -c "found renegotiation extension" \
4024 -c "=> renegotiate" \
4025 -s "=> renegotiate" \
4026 -s "write hello request" \
4027 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4028
Hanno Becker6a243642017-10-12 15:18:45 +01004029requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004031run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004032 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004033 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004034 0 \
4035 -c "client hello, adding renegotiation extension" \
4036 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4037 -s "found renegotiation extension" \
4038 -s "server hello, secure renegotiation extension" \
4039 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004040 -c "=> renegotiate" \
4041 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004042 -s "write hello request"
4043
Hanno Becker6a243642017-10-12 15:18:45 +01004044requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004045requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004046requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08004047requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004048run_test "Renegotiation with max fragment length: client 2048, server 512" \
4049 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4050 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4051 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004052 -c "Maximum incoming record payload length is 2048" \
4053 -c "Maximum outgoing record payload length is 2048" \
4054 -s "Maximum incoming record payload length is 2048" \
4055 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004056 -c "client hello, adding max_fragment_length extension" \
4057 -s "found max fragment length extension" \
4058 -s "server hello, max_fragment_length extension" \
4059 -c "found max_fragment_length extension" \
4060 -c "client hello, adding renegotiation extension" \
4061 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4062 -s "found renegotiation extension" \
4063 -s "server hello, secure renegotiation extension" \
4064 -c "found renegotiation extension" \
4065 -c "=> renegotiate" \
4066 -s "=> renegotiate" \
4067 -s "write hello request"
4068
4069requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004071run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004072 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004073 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004074 1 \
4075 -c "client hello, adding renegotiation extension" \
4076 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4077 -S "found renegotiation extension" \
4078 -s "server hello, secure renegotiation extension" \
4079 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004080 -c "=> renegotiate" \
4081 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004082 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004083 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004084 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004085
Hanno Becker6a243642017-10-12 15:18:45 +01004086requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004088run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004089 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004090 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004091 0 \
4092 -C "client hello, adding renegotiation extension" \
4093 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4094 -S "found renegotiation extension" \
4095 -s "server hello, secure renegotiation extension" \
4096 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004097 -C "=> renegotiate" \
4098 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004099 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004100 -S "SSL - An unexpected message was received from our peer" \
4101 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004102
Hanno Becker6a243642017-10-12 15:18:45 +01004103requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004104requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004105run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004106 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004107 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004108 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004109 0 \
4110 -C "client hello, adding renegotiation extension" \
4111 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4112 -S "found renegotiation extension" \
4113 -s "server hello, secure renegotiation extension" \
4114 -c "found renegotiation extension" \
4115 -C "=> renegotiate" \
4116 -S "=> renegotiate" \
4117 -s "write hello request" \
4118 -S "SSL - An unexpected message was received from our peer" \
4119 -S "failed"
4120
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004121# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004122requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004124run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004125 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004126 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004127 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004128 0 \
4129 -C "client hello, adding renegotiation extension" \
4130 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4131 -S "found renegotiation extension" \
4132 -s "server hello, secure renegotiation extension" \
4133 -c "found renegotiation extension" \
4134 -C "=> renegotiate" \
4135 -S "=> renegotiate" \
4136 -s "write hello request" \
4137 -S "SSL - An unexpected message was received from our peer" \
4138 -S "failed"
4139
Hanno Becker6a243642017-10-12 15:18:45 +01004140requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004141requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004142run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004143 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004144 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004145 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004146 0 \
4147 -C "client hello, adding renegotiation extension" \
4148 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4149 -S "found renegotiation extension" \
4150 -s "server hello, secure renegotiation extension" \
4151 -c "found renegotiation extension" \
4152 -C "=> renegotiate" \
4153 -S "=> renegotiate" \
4154 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004155 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004156
Hanno Becker6a243642017-10-12 15:18:45 +01004157requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004159run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004160 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004161 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004162 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004163 0 \
4164 -c "client hello, adding renegotiation extension" \
4165 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4166 -s "found renegotiation extension" \
4167 -s "server hello, secure renegotiation extension" \
4168 -c "found renegotiation extension" \
4169 -c "=> renegotiate" \
4170 -s "=> renegotiate" \
4171 -s "write hello request" \
4172 -S "SSL - An unexpected message was received from our peer" \
4173 -S "failed"
4174
Hanno Becker6a243642017-10-12 15:18:45 +01004175requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004176requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004177run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004178 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004179 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4180 0 \
4181 -C "client hello, adding renegotiation extension" \
4182 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4183 -S "found renegotiation extension" \
4184 -s "server hello, secure renegotiation extension" \
4185 -c "found renegotiation extension" \
4186 -S "record counter limit reached: renegotiate" \
4187 -C "=> renegotiate" \
4188 -S "=> renegotiate" \
4189 -S "write hello request" \
4190 -S "SSL - An unexpected message was received from our peer" \
4191 -S "failed"
4192
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004193# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004194requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004196run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004197 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004198 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004199 0 \
4200 -c "client hello, adding renegotiation extension" \
4201 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4202 -s "found renegotiation extension" \
4203 -s "server hello, secure renegotiation extension" \
4204 -c "found renegotiation extension" \
4205 -s "record counter limit reached: renegotiate" \
4206 -c "=> renegotiate" \
4207 -s "=> renegotiate" \
4208 -s "write hello request" \
4209 -S "SSL - An unexpected message was received from our peer" \
4210 -S "failed"
4211
Hanno Becker6a243642017-10-12 15:18:45 +01004212requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004214run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004215 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004216 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004217 0 \
4218 -c "client hello, adding renegotiation extension" \
4219 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4220 -s "found renegotiation extension" \
4221 -s "server hello, secure renegotiation extension" \
4222 -c "found renegotiation extension" \
4223 -s "record counter limit reached: renegotiate" \
4224 -c "=> renegotiate" \
4225 -s "=> renegotiate" \
4226 -s "write hello request" \
4227 -S "SSL - An unexpected message was received from our peer" \
4228 -S "failed"
4229
Hanno Becker6a243642017-10-12 15:18:45 +01004230requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004232run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004233 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004234 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4235 0 \
4236 -C "client hello, adding renegotiation extension" \
4237 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4238 -S "found renegotiation extension" \
4239 -s "server hello, secure renegotiation extension" \
4240 -c "found renegotiation extension" \
4241 -S "record counter limit reached: renegotiate" \
4242 -C "=> renegotiate" \
4243 -S "=> renegotiate" \
4244 -S "write hello request" \
4245 -S "SSL - An unexpected message was received from our peer" \
4246 -S "failed"
4247
Hanno Becker6a243642017-10-12 15:18:45 +01004248requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004249requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004250run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004251 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004252 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004253 0 \
4254 -c "client hello, adding renegotiation extension" \
4255 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4256 -s "found renegotiation extension" \
4257 -s "server hello, secure renegotiation extension" \
4258 -c "found renegotiation extension" \
4259 -c "=> renegotiate" \
4260 -s "=> renegotiate" \
4261 -S "write hello request"
4262
Hanno Becker6a243642017-10-12 15:18:45 +01004263requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004265run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004266 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004267 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004268 0 \
4269 -c "client hello, adding renegotiation extension" \
4270 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4271 -s "found renegotiation extension" \
4272 -s "server hello, secure renegotiation extension" \
4273 -c "found renegotiation extension" \
4274 -c "=> renegotiate" \
4275 -s "=> renegotiate" \
4276 -s "write hello request"
4277
Hanno Becker6a243642017-10-12 15:18:45 +01004278requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004279requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004280run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02004281 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004282 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004283 0 \
4284 -c "client hello, adding renegotiation extension" \
4285 -c "found renegotiation extension" \
4286 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004287 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004288 -C "error" \
4289 -c "HTTP/1.0 200 [Oo][Kk]"
4290
Paul Bakker539d9722015-02-08 16:18:35 +01004291requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004292requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004293requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004294run_test "Renegotiation: gnutls server strict, client-initiated" \
4295 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004296 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004297 0 \
4298 -c "client hello, adding renegotiation extension" \
4299 -c "found renegotiation extension" \
4300 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004301 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004302 -C "error" \
4303 -c "HTTP/1.0 200 [Oo][Kk]"
4304
Paul Bakker539d9722015-02-08 16:18:35 +01004305requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004306requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004307requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004308run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
4309 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4310 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4311 1 \
4312 -c "client hello, adding renegotiation extension" \
4313 -C "found renegotiation extension" \
4314 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004315 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004316 -c "error" \
4317 -C "HTTP/1.0 200 [Oo][Kk]"
4318
Paul Bakker539d9722015-02-08 16:18:35 +01004319requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004320requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004322run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
4323 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4324 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4325 allow_legacy=0" \
4326 1 \
4327 -c "client hello, adding renegotiation extension" \
4328 -C "found renegotiation extension" \
4329 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004330 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004331 -c "error" \
4332 -C "HTTP/1.0 200 [Oo][Kk]"
4333
Paul Bakker539d9722015-02-08 16:18:35 +01004334requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004335requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004337run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
4338 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4339 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4340 allow_legacy=1" \
4341 0 \
4342 -c "client hello, adding renegotiation extension" \
4343 -C "found renegotiation extension" \
4344 -c "=> renegotiate" \
4345 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004346 -C "error" \
4347 -c "HTTP/1.0 200 [Oo][Kk]"
4348
Hanno Becker6a243642017-10-12 15:18:45 +01004349requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004351run_test "Renegotiation: DTLS, client-initiated" \
4352 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4353 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4354 0 \
4355 -c "client hello, adding renegotiation extension" \
4356 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4357 -s "found renegotiation extension" \
4358 -s "server hello, secure renegotiation extension" \
4359 -c "found renegotiation extension" \
4360 -c "=> renegotiate" \
4361 -s "=> renegotiate" \
4362 -S "write hello request"
4363
Hanno Becker6a243642017-10-12 15:18:45 +01004364requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004366run_test "Renegotiation: DTLS, server-initiated" \
4367 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004368 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4369 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004370 0 \
4371 -c "client hello, adding renegotiation extension" \
4372 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4373 -s "found renegotiation extension" \
4374 -s "server hello, secure renegotiation extension" \
4375 -c "found renegotiation extension" \
4376 -c "=> renegotiate" \
4377 -s "=> renegotiate" \
4378 -s "write hello request"
4379
Hanno Becker6a243642017-10-12 15:18:45 +01004380requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00004382run_test "Renegotiation: DTLS, renego_period overflow" \
4383 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4384 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4385 0 \
4386 -c "client hello, adding renegotiation extension" \
4387 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4388 -s "found renegotiation extension" \
4389 -s "server hello, secure renegotiation extension" \
4390 -s "record counter limit reached: renegotiate" \
4391 -c "=> renegotiate" \
4392 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004393 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004394
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004395requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004396requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004397requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004398run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4399 "$G_SRV -u --mtu 4096" \
4400 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4401 0 \
4402 -c "client hello, adding renegotiation extension" \
4403 -c "found renegotiation extension" \
4404 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004405 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004406 -C "error" \
4407 -s "Extra-header:"
4408
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004409# Test for the "secure renegotation" extension only (no actual renegotiation)
4410
Paul Bakker539d9722015-02-08 16:18:35 +01004411requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004413run_test "Renego ext: gnutls server strict, client default" \
4414 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
4415 "$P_CLI debug_level=3" \
4416 0 \
4417 -c "found renegotiation extension" \
4418 -C "error" \
4419 -c "HTTP/1.0 200 [Oo][Kk]"
4420
Paul Bakker539d9722015-02-08 16:18:35 +01004421requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004423run_test "Renego ext: gnutls server unsafe, client default" \
4424 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4425 "$P_CLI debug_level=3" \
4426 0 \
4427 -C "found renegotiation extension" \
4428 -C "error" \
4429 -c "HTTP/1.0 200 [Oo][Kk]"
4430
Paul Bakker539d9722015-02-08 16:18:35 +01004431requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004432requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004433run_test "Renego ext: gnutls server unsafe, client break legacy" \
4434 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4435 "$P_CLI debug_level=3 allow_legacy=-1" \
4436 1 \
4437 -C "found renegotiation extension" \
4438 -c "error" \
4439 -C "HTTP/1.0 200 [Oo][Kk]"
4440
Paul Bakker539d9722015-02-08 16:18:35 +01004441requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004442requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004443run_test "Renego ext: gnutls client strict, server default" \
4444 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004445 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004446 0 \
4447 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4448 -s "server hello, secure renegotiation extension"
4449
Paul Bakker539d9722015-02-08 16:18:35 +01004450requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004452run_test "Renego ext: gnutls client unsafe, server default" \
4453 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004454 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004455 0 \
4456 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4457 -S "server hello, secure renegotiation extension"
4458
Paul Bakker539d9722015-02-08 16:18:35 +01004459requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004461run_test "Renego ext: gnutls client unsafe, server break legacy" \
4462 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004463 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004464 1 \
4465 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4466 -S "server hello, secure renegotiation extension"
4467
Janos Follath0b242342016-02-17 10:11:21 +00004468# Tests for silently dropping trailing extra bytes in .der certificates
4469
4470requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004471requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004472run_test "DER format: no trailing bytes" \
4473 "$P_SRV crt_file=data_files/server5-der0.crt \
4474 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004475 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004476 0 \
4477 -c "Handshake was completed" \
4478
4479requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004481run_test "DER format: with a trailing zero byte" \
4482 "$P_SRV crt_file=data_files/server5-der1a.crt \
4483 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004484 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004485 0 \
4486 -c "Handshake was completed" \
4487
4488requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004489requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004490run_test "DER format: with a trailing random byte" \
4491 "$P_SRV crt_file=data_files/server5-der1b.crt \
4492 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004493 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004494 0 \
4495 -c "Handshake was completed" \
4496
4497requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004498requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004499run_test "DER format: with 2 trailing random bytes" \
4500 "$P_SRV crt_file=data_files/server5-der2.crt \
4501 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004502 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004503 0 \
4504 -c "Handshake was completed" \
4505
4506requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004508run_test "DER format: with 4 trailing random bytes" \
4509 "$P_SRV crt_file=data_files/server5-der4.crt \
4510 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004511 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004512 0 \
4513 -c "Handshake was completed" \
4514
4515requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004516requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004517run_test "DER format: with 8 trailing random bytes" \
4518 "$P_SRV crt_file=data_files/server5-der8.crt \
4519 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004520 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004521 0 \
4522 -c "Handshake was completed" \
4523
4524requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004526run_test "DER format: with 9 trailing random bytes" \
4527 "$P_SRV crt_file=data_files/server5-der9.crt \
4528 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004529 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004530 0 \
4531 -c "Handshake was completed" \
4532
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004533# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4534# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004535
Jerry Yuab082902021-12-23 18:02:22 +08004536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004537run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004538 "$P_SRV crt_file=data_files/server5-badsign.crt \
4539 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004540 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004541 1 \
4542 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004543 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004544 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004545 -c "X509 - Certificate verification failed"
4546
Jerry Yuab082902021-12-23 18:02:22 +08004547requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004548run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004549 "$P_SRV crt_file=data_files/server5-badsign.crt \
4550 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004551 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004552 0 \
4553 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004554 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004555 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004556 -C "X509 - Certificate verification failed"
4557
Jerry Yuab082902021-12-23 18:02:22 +08004558requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004559run_test "Authentication: server goodcert, client optional, no trusted CA" \
4560 "$P_SRV" \
4561 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4562 0 \
4563 -c "x509_verify_cert() returned" \
4564 -c "! The certificate is not correctly signed by the trusted CA" \
4565 -c "! Certificate verification flags"\
4566 -C "! mbedtls_ssl_handshake returned" \
4567 -C "X509 - Certificate verification failed" \
4568 -C "SSL - No CA Chain is set, but required to operate"
4569
Jerry Yuab082902021-12-23 18:02:22 +08004570requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004571run_test "Authentication: server goodcert, client required, no trusted CA" \
4572 "$P_SRV" \
4573 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4574 1 \
4575 -c "x509_verify_cert() returned" \
4576 -c "! The certificate is not correctly signed by the trusted CA" \
4577 -c "! Certificate verification flags"\
4578 -c "! mbedtls_ssl_handshake returned" \
4579 -c "SSL - No CA Chain is set, but required to operate"
4580
4581# The purpose of the next two tests is to test the client's behaviour when receiving a server
4582# certificate with an unsupported elliptic curve. This should usually not happen because
4583# the client informs the server about the supported curves - it does, though, in the
4584# corner case of a static ECDH suite, because the server doesn't check the curve on that
4585# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4586# different means to have the server ignoring the client's supported curve list.
4587
4588requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08004589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004590run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4591 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4592 crt_file=data_files/server5.ku-ka.crt" \
4593 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4594 1 \
4595 -c "bad certificate (EC key curve)"\
4596 -c "! Certificate verification flags"\
4597 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4598
4599requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08004600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004601run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4602 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4603 crt_file=data_files/server5.ku-ka.crt" \
4604 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4605 1 \
4606 -c "bad certificate (EC key curve)"\
4607 -c "! Certificate verification flags"\
4608 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4609
Jerry Yuab082902021-12-23 18:02:22 +08004610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004611run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004612 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004613 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004614 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004615 0 \
4616 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004617 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004618 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004619 -C "X509 - Certificate verification failed"
4620
Jerry Yuab082902021-12-23 18:02:22 +08004621requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01004622run_test "Authentication: client SHA256, server required" \
4623 "$P_SRV auth_mode=required" \
4624 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4625 key_file=data_files/server6.key \
4626 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4627 0 \
4628 -c "Supported Signature Algorithm found: 4," \
4629 -c "Supported Signature Algorithm found: 5,"
4630
Jerry Yuab082902021-12-23 18:02:22 +08004631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01004632run_test "Authentication: client SHA384, server required" \
4633 "$P_SRV auth_mode=required" \
4634 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4635 key_file=data_files/server6.key \
4636 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4637 0 \
4638 -c "Supported Signature Algorithm found: 4," \
4639 -c "Supported Signature Algorithm found: 5,"
4640
Jerry Yuab082902021-12-23 18:02:22 +08004641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004642run_test "Authentication: client has no cert, server required (TLS)" \
4643 "$P_SRV debug_level=3 auth_mode=required" \
4644 "$P_CLI debug_level=3 crt_file=none \
4645 key_file=data_files/server5.key" \
4646 1 \
4647 -S "skip write certificate request" \
4648 -C "skip parse certificate request" \
4649 -c "got a certificate request" \
4650 -c "= write certificate$" \
4651 -C "skip write certificate$" \
4652 -S "x509_verify_cert() returned" \
4653 -s "client has no certificate" \
4654 -s "! mbedtls_ssl_handshake returned" \
4655 -c "! mbedtls_ssl_handshake returned" \
4656 -s "No client certification received from the client, but required by the authentication mode"
4657
Jerry Yuab082902021-12-23 18:02:22 +08004658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004659run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004660 "$P_SRV debug_level=3 auth_mode=required" \
4661 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004662 key_file=data_files/server5.key" \
4663 1 \
4664 -S "skip write certificate request" \
4665 -C "skip parse certificate request" \
4666 -c "got a certificate request" \
4667 -C "skip write certificate" \
4668 -C "skip write certificate verify" \
4669 -S "skip parse certificate verify" \
4670 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004671 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004672 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004673 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004674 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004675 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004676# We don't check that the client receives the alert because it might
4677# detect that its write end of the connection is closed and abort
4678# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004679
Jerry Yuab082902021-12-23 18:02:22 +08004680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01004681run_test "Authentication: client cert self-signed and trusted, server required" \
4682 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4683 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4684 key_file=data_files/server5.key" \
4685 0 \
4686 -S "skip write certificate request" \
4687 -C "skip parse certificate request" \
4688 -c "got a certificate request" \
4689 -C "skip write certificate" \
4690 -C "skip write certificate verify" \
4691 -S "skip parse certificate verify" \
4692 -S "x509_verify_cert() returned" \
4693 -S "! The certificate is not correctly signed" \
4694 -S "X509 - Certificate verification failed"
4695
Jerry Yuab082902021-12-23 18:02:22 +08004696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01004697run_test "Authentication: client cert not trusted, server required" \
4698 "$P_SRV debug_level=3 auth_mode=required" \
4699 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4700 key_file=data_files/server5.key" \
4701 1 \
4702 -S "skip write certificate request" \
4703 -C "skip parse certificate request" \
4704 -c "got a certificate request" \
4705 -C "skip write certificate" \
4706 -C "skip write certificate verify" \
4707 -S "skip parse certificate verify" \
4708 -s "x509_verify_cert() returned" \
4709 -s "! The certificate is not correctly signed by the trusted CA" \
4710 -s "! mbedtls_ssl_handshake returned" \
4711 -c "! mbedtls_ssl_handshake returned" \
4712 -s "X509 - Certificate verification failed"
4713
Jerry Yuab082902021-12-23 18:02:22 +08004714requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004715run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004716 "$P_SRV debug_level=3 auth_mode=optional" \
4717 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004718 key_file=data_files/server5.key" \
4719 0 \
4720 -S "skip write certificate request" \
4721 -C "skip parse certificate request" \
4722 -c "got a certificate request" \
4723 -C "skip write certificate" \
4724 -C "skip write certificate verify" \
4725 -S "skip parse certificate verify" \
4726 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004727 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004728 -S "! mbedtls_ssl_handshake returned" \
4729 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004730 -S "X509 - Certificate verification failed"
4731
Jerry Yuab082902021-12-23 18:02:22 +08004732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004733run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004734 "$P_SRV debug_level=3 auth_mode=none" \
4735 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004736 key_file=data_files/server5.key" \
4737 0 \
4738 -s "skip write certificate request" \
4739 -C "skip parse certificate request" \
4740 -c "got no certificate request" \
4741 -c "skip write certificate" \
4742 -c "skip write certificate verify" \
4743 -s "skip parse certificate verify" \
4744 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004745 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004746 -S "! mbedtls_ssl_handshake returned" \
4747 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004748 -S "X509 - Certificate verification failed"
4749
Jerry Yuab082902021-12-23 18:02:22 +08004750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004751run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004752 "$P_SRV debug_level=3 auth_mode=optional" \
4753 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004754 0 \
4755 -S "skip write certificate request" \
4756 -C "skip parse certificate request" \
4757 -c "got a certificate request" \
4758 -C "skip write certificate$" \
4759 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004760 -c "skip write certificate verify" \
4761 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004762 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004763 -S "! mbedtls_ssl_handshake returned" \
4764 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004765 -S "X509 - Certificate verification failed"
4766
Jerry Yuab082902021-12-23 18:02:22 +08004767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004768run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004769 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004770 "$O_CLI" \
4771 0 \
4772 -S "skip write certificate request" \
4773 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004774 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004775 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004776 -S "X509 - Certificate verification failed"
4777
Jerry Yuab082902021-12-23 18:02:22 +08004778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004779run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004780 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004781 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004782 0 \
4783 -C "skip parse certificate request" \
4784 -c "got a certificate request" \
4785 -C "skip write certificate$" \
4786 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004787 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004788
Jerry Yuab082902021-12-23 18:02:22 +08004789requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004790run_test "Authentication: client no cert, openssl server required" \
4791 "$O_SRV -Verify 10" \
4792 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4793 1 \
4794 -C "skip parse certificate request" \
4795 -c "got a certificate request" \
4796 -C "skip write certificate$" \
4797 -c "skip write certificate verify" \
4798 -c "! mbedtls_ssl_handshake returned"
4799
Yuto Takano02485822021-07-02 13:05:15 +01004800# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4801# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4802# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004803
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004804MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004805
Yuto Takano02485822021-07-02 13:05:15 +01004806# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4807# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4808# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4809# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01004810requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004811requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004812requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004813run_test "Authentication: server max_int chain, client default" \
4814 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4815 key_file=data_files/dir-maxpath/09.key" \
4816 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4817 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004818 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004819
Yuto Takano6f657432021-07-02 13:10:41 +01004820requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004821requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004823run_test "Authentication: server max_int+1 chain, client default" \
4824 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4825 key_file=data_files/dir-maxpath/10.key" \
4826 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4827 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004828 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004829
Yuto Takano6f657432021-07-02 13:10:41 +01004830requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004831requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004833run_test "Authentication: server max_int+1 chain, client optional" \
4834 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4835 key_file=data_files/dir-maxpath/10.key" \
4836 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4837 auth_mode=optional" \
4838 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004839 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004840
Yuto Takano6f657432021-07-02 13:10:41 +01004841requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004842requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004843requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004844run_test "Authentication: server max_int+1 chain, client none" \
4845 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4846 key_file=data_files/dir-maxpath/10.key" \
4847 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4848 auth_mode=none" \
4849 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004850 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004851
Yuto Takano6f657432021-07-02 13:10:41 +01004852requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004853requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004855run_test "Authentication: client max_int+1 chain, server default" \
4856 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4857 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4858 key_file=data_files/dir-maxpath/10.key" \
4859 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004860 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004861
Yuto Takano6f657432021-07-02 13:10:41 +01004862requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004863requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004865run_test "Authentication: client max_int+1 chain, server optional" \
4866 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4867 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4868 key_file=data_files/dir-maxpath/10.key" \
4869 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004870 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004871
Yuto Takano6f657432021-07-02 13:10:41 +01004872requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004873requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004875run_test "Authentication: client max_int+1 chain, server required" \
4876 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4877 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4878 key_file=data_files/dir-maxpath/10.key" \
4879 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004880 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004881
Yuto Takano6f657432021-07-02 13:10:41 +01004882requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004883requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004884requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004885run_test "Authentication: client max_int chain, server required" \
4886 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4887 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4888 key_file=data_files/dir-maxpath/09.key" \
4889 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004890 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004891
Janos Follath89baba22017-04-10 14:34:35 +01004892# Tests for CA list in CertificateRequest messages
4893
Jerry Yuab082902021-12-23 18:02:22 +08004894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01004895run_test "Authentication: send CA list in CertificateRequest (default)" \
4896 "$P_SRV debug_level=3 auth_mode=required" \
4897 "$P_CLI crt_file=data_files/server6.crt \
4898 key_file=data_files/server6.key" \
4899 0 \
4900 -s "requested DN"
4901
Jerry Yuab082902021-12-23 18:02:22 +08004902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01004903run_test "Authentication: do not send CA list in CertificateRequest" \
4904 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4905 "$P_CLI crt_file=data_files/server6.crt \
4906 key_file=data_files/server6.key" \
4907 0 \
4908 -S "requested DN"
4909
Jerry Yuab082902021-12-23 18:02:22 +08004910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01004911run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4912 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4913 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4914 key_file=data_files/server5.key" \
4915 1 \
4916 -S "requested DN" \
4917 -s "x509_verify_cert() returned" \
4918 -s "! The certificate is not correctly signed by the trusted CA" \
4919 -s "! mbedtls_ssl_handshake returned" \
4920 -c "! mbedtls_ssl_handshake returned" \
4921 -s "X509 - Certificate verification failed"
4922
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004923# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4924# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004925
4926requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004928run_test "Authentication, CA callback: server badcert, client required" \
4929 "$P_SRV crt_file=data_files/server5-badsign.crt \
4930 key_file=data_files/server5.key" \
4931 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4932 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004933 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004934 -c "x509_verify_cert() returned" \
4935 -c "! The certificate is not correctly signed by the trusted CA" \
4936 -c "! mbedtls_ssl_handshake returned" \
4937 -c "X509 - Certificate verification failed"
4938
4939requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004940requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004941run_test "Authentication, CA callback: server badcert, client optional" \
4942 "$P_SRV crt_file=data_files/server5-badsign.crt \
4943 key_file=data_files/server5.key" \
4944 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4945 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004946 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004947 -c "x509_verify_cert() returned" \
4948 -c "! The certificate is not correctly signed by the trusted CA" \
4949 -C "! mbedtls_ssl_handshake returned" \
4950 -C "X509 - Certificate verification failed"
4951
4952# The purpose of the next two tests is to test the client's behaviour when receiving a server
4953# certificate with an unsupported elliptic curve. This should usually not happen because
4954# the client informs the server about the supported curves - it does, though, in the
4955# corner case of a static ECDH suite, because the server doesn't check the curve on that
4956# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4957# different means to have the server ignoring the client's supported curve list.
4958
4959requires_config_enabled MBEDTLS_ECP_C
4960requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004962run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4963 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4964 crt_file=data_files/server5.ku-ka.crt" \
4965 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4966 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004967 -c "use CA callback for X.509 CRT verification" \
4968 -c "bad certificate (EC key curve)" \
4969 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004970 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4971
4972requires_config_enabled MBEDTLS_ECP_C
4973requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004974requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004975run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4976 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4977 crt_file=data_files/server5.ku-ka.crt" \
4978 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4979 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004980 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004981 -c "bad certificate (EC key curve)"\
4982 -c "! Certificate verification flags"\
4983 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4984
4985requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004987run_test "Authentication, CA callback: client SHA256, server required" \
4988 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4989 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4990 key_file=data_files/server6.key \
4991 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4992 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004993 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004994 -c "Supported Signature Algorithm found: 4," \
4995 -c "Supported Signature Algorithm found: 5,"
4996
4997requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004998requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004999run_test "Authentication, CA callback: client SHA384, server required" \
5000 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5001 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5002 key_file=data_files/server6.key \
5003 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5004 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005005 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005006 -c "Supported Signature Algorithm found: 4," \
5007 -c "Supported Signature Algorithm found: 5,"
5008
5009requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005010requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005011run_test "Authentication, CA callback: client badcert, server required" \
5012 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5013 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5014 key_file=data_files/server5.key" \
5015 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005016 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005017 -S "skip write certificate request" \
5018 -C "skip parse certificate request" \
5019 -c "got a certificate request" \
5020 -C "skip write certificate" \
5021 -C "skip write certificate verify" \
5022 -S "skip parse certificate verify" \
5023 -s "x509_verify_cert() returned" \
5024 -s "! The certificate is not correctly signed by the trusted CA" \
5025 -s "! mbedtls_ssl_handshake returned" \
5026 -s "send alert level=2 message=48" \
5027 -c "! mbedtls_ssl_handshake returned" \
5028 -s "X509 - Certificate verification failed"
5029# We don't check that the client receives the alert because it might
5030# detect that its write end of the connection is closed and abort
5031# before reading the alert message.
5032
5033requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005035run_test "Authentication, CA callback: client cert not trusted, server required" \
5036 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5037 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5038 key_file=data_files/server5.key" \
5039 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005040 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005041 -S "skip write certificate request" \
5042 -C "skip parse certificate request" \
5043 -c "got a certificate request" \
5044 -C "skip write certificate" \
5045 -C "skip write certificate verify" \
5046 -S "skip parse certificate verify" \
5047 -s "x509_verify_cert() returned" \
5048 -s "! The certificate is not correctly signed by the trusted CA" \
5049 -s "! mbedtls_ssl_handshake returned" \
5050 -c "! mbedtls_ssl_handshake returned" \
5051 -s "X509 - Certificate verification failed"
5052
5053requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005055run_test "Authentication, CA callback: client badcert, server optional" \
5056 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
5057 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5058 key_file=data_files/server5.key" \
5059 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005060 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005061 -S "skip write certificate request" \
5062 -C "skip parse certificate request" \
5063 -c "got a certificate request" \
5064 -C "skip write certificate" \
5065 -C "skip write certificate verify" \
5066 -S "skip parse certificate verify" \
5067 -s "x509_verify_cert() returned" \
5068 -s "! The certificate is not correctly signed by the trusted CA" \
5069 -S "! mbedtls_ssl_handshake returned" \
5070 -C "! mbedtls_ssl_handshake returned" \
5071 -S "X509 - Certificate verification failed"
5072
Yuto Takano6f657432021-07-02 13:10:41 +01005073requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005074requires_full_size_output_buffer
5075requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005077run_test "Authentication, CA callback: server max_int chain, client default" \
5078 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5079 key_file=data_files/dir-maxpath/09.key" \
5080 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5081 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005082 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005083 -C "X509 - A fatal error occurred"
5084
Yuto Takano6f657432021-07-02 13:10:41 +01005085requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005086requires_full_size_output_buffer
5087requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005088requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005089run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5090 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5091 key_file=data_files/dir-maxpath/10.key" \
5092 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5093 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005094 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005095 -c "X509 - A fatal error occurred"
5096
Yuto Takano6f657432021-07-02 13:10:41 +01005097requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005098requires_full_size_output_buffer
5099requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005101run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5102 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5103 key_file=data_files/dir-maxpath/10.key" \
5104 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5105 debug_level=3 auth_mode=optional" \
5106 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005107 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005108 -c "X509 - A fatal error occurred"
5109
Yuto Takano6f657432021-07-02 13:10:41 +01005110requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005111requires_full_size_output_buffer
5112requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005113requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005114run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5115 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5116 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5117 key_file=data_files/dir-maxpath/10.key" \
5118 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005119 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005120 -s "X509 - A fatal error occurred"
5121
Yuto Takano6f657432021-07-02 13:10:41 +01005122requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005123requires_full_size_output_buffer
5124requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005125requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005126run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5127 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5128 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5129 key_file=data_files/dir-maxpath/10.key" \
5130 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005131 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005132 -s "X509 - A fatal error occurred"
5133
Yuto Takano6f657432021-07-02 13:10:41 +01005134requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005135requires_full_size_output_buffer
5136requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005137requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005138run_test "Authentication, CA callback: client max_int chain, server required" \
5139 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5140 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5141 key_file=data_files/dir-maxpath/09.key" \
5142 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005143 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005144 -S "X509 - A fatal error occurred"
5145
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005146# Tests for certificate selection based on SHA verson
5147
Hanno Beckerc5722d12020-10-09 11:10:42 +01005148requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005149requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005150run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
5151 "$P_SRV crt_file=data_files/server5.crt \
5152 key_file=data_files/server5.key \
5153 crt_file2=data_files/server5-sha1.crt \
5154 key_file2=data_files/server5.key" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00005155 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005156 0 \
5157 -c "signed using.*ECDSA with SHA256" \
5158 -C "signed using.*ECDSA with SHA1"
5159
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005160# tests for SNI
5161
Hanno Beckerc5722d12020-10-09 11:10:42 +01005162requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005163requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005164run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005165 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005166 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005167 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005168 0 \
5169 -S "parse ServerName extension" \
5170 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5171 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005172
Hanno Beckerc5722d12020-10-09 11:10:42 +01005173requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005175run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005176 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005177 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005178 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005179 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005180 0 \
5181 -s "parse ServerName extension" \
5182 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5183 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005184
Hanno Beckerc5722d12020-10-09 11:10:42 +01005185requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005187run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005188 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005189 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005190 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005191 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005192 0 \
5193 -s "parse ServerName extension" \
5194 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5195 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005196
Hanno Beckerc5722d12020-10-09 11:10:42 +01005197requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005198requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005199run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005200 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005201 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005202 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005203 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005204 1 \
5205 -s "parse ServerName extension" \
5206 -s "ssl_sni_wrapper() returned" \
5207 -s "mbedtls_ssl_handshake returned" \
5208 -c "mbedtls_ssl_handshake returned" \
5209 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005210
Jerry Yuab082902021-12-23 18:02:22 +08005211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005212run_test "SNI: client auth no override: optional" \
5213 "$P_SRV debug_level=3 auth_mode=optional \
5214 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5215 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5216 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005217 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005218 -S "skip write certificate request" \
5219 -C "skip parse certificate request" \
5220 -c "got a certificate request" \
5221 -C "skip write certificate" \
5222 -C "skip write certificate verify" \
5223 -S "skip parse certificate verify"
5224
Jerry Yuab082902021-12-23 18:02:22 +08005225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005226run_test "SNI: client auth override: none -> optional" \
5227 "$P_SRV debug_level=3 auth_mode=none \
5228 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5229 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5230 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005231 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005232 -S "skip write certificate request" \
5233 -C "skip parse certificate request" \
5234 -c "got a certificate request" \
5235 -C "skip write certificate" \
5236 -C "skip write certificate verify" \
5237 -S "skip parse certificate verify"
5238
Jerry Yuab082902021-12-23 18:02:22 +08005239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005240run_test "SNI: client auth override: optional -> none" \
5241 "$P_SRV debug_level=3 auth_mode=optional \
5242 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5243 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5244 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005245 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005246 -s "skip write certificate request" \
5247 -C "skip parse certificate request" \
5248 -c "got no certificate request" \
5249 -c "skip write certificate" \
5250 -c "skip write certificate verify" \
5251 -s "skip parse certificate verify"
5252
Jerry Yuab082902021-12-23 18:02:22 +08005253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005254run_test "SNI: CA no override" \
5255 "$P_SRV debug_level=3 auth_mode=optional \
5256 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5257 ca_file=data_files/test-ca.crt \
5258 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5259 "$P_CLI debug_level=3 server_name=localhost \
5260 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5261 1 \
5262 -S "skip write certificate request" \
5263 -C "skip parse certificate request" \
5264 -c "got a certificate request" \
5265 -C "skip write certificate" \
5266 -C "skip write certificate verify" \
5267 -S "skip parse certificate verify" \
5268 -s "x509_verify_cert() returned" \
5269 -s "! The certificate is not correctly signed by the trusted CA" \
5270 -S "The certificate has been revoked (is on a CRL)"
5271
Jerry Yuab082902021-12-23 18:02:22 +08005272requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005273run_test "SNI: CA override" \
5274 "$P_SRV debug_level=3 auth_mode=optional \
5275 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5276 ca_file=data_files/test-ca.crt \
5277 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5278 "$P_CLI debug_level=3 server_name=localhost \
5279 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5280 0 \
5281 -S "skip write certificate request" \
5282 -C "skip parse certificate request" \
5283 -c "got a certificate request" \
5284 -C "skip write certificate" \
5285 -C "skip write certificate verify" \
5286 -S "skip parse certificate verify" \
5287 -S "x509_verify_cert() returned" \
5288 -S "! The certificate is not correctly signed by the trusted CA" \
5289 -S "The certificate has been revoked (is on a CRL)"
5290
Jerry Yuab082902021-12-23 18:02:22 +08005291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005292run_test "SNI: CA override with CRL" \
5293 "$P_SRV debug_level=3 auth_mode=optional \
5294 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5295 ca_file=data_files/test-ca.crt \
5296 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5297 "$P_CLI debug_level=3 server_name=localhost \
5298 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5299 1 \
5300 -S "skip write certificate request" \
5301 -C "skip parse certificate request" \
5302 -c "got a certificate request" \
5303 -C "skip write certificate" \
5304 -C "skip write certificate verify" \
5305 -S "skip parse certificate verify" \
5306 -s "x509_verify_cert() returned" \
5307 -S "! The certificate is not correctly signed by the trusted CA" \
5308 -s "The certificate has been revoked (is on a CRL)"
5309
Andres AG1a834452016-12-07 10:01:30 +00005310# Tests for SNI and DTLS
5311
Hanno Beckerc5722d12020-10-09 11:10:42 +01005312requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005313requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005314run_test "SNI: DTLS, no SNI callback" \
5315 "$P_SRV debug_level=3 dtls=1 \
5316 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5317 "$P_CLI server_name=localhost dtls=1" \
5318 0 \
5319 -S "parse ServerName extension" \
5320 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5321 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5322
Hanno Beckerc5722d12020-10-09 11:10:42 +01005323requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005325run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005326 "$P_SRV debug_level=3 dtls=1 \
5327 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5328 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5329 "$P_CLI server_name=localhost dtls=1" \
5330 0 \
5331 -s "parse ServerName extension" \
5332 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5333 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5334
Hanno Beckerc5722d12020-10-09 11:10:42 +01005335requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005337run_test "SNI: DTLS, matching cert 2" \
5338 "$P_SRV debug_level=3 dtls=1 \
5339 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5340 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5341 "$P_CLI server_name=polarssl.example dtls=1" \
5342 0 \
5343 -s "parse ServerName extension" \
5344 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5345 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5346
Jerry Yuab082902021-12-23 18:02:22 +08005347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005348run_test "SNI: DTLS, no matching cert" \
5349 "$P_SRV debug_level=3 dtls=1 \
5350 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5351 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5352 "$P_CLI server_name=nonesuch.example dtls=1" \
5353 1 \
5354 -s "parse ServerName extension" \
5355 -s "ssl_sni_wrapper() returned" \
5356 -s "mbedtls_ssl_handshake returned" \
5357 -c "mbedtls_ssl_handshake returned" \
5358 -c "SSL - A fatal alert message was received from our peer"
5359
Jerry Yuab082902021-12-23 18:02:22 +08005360requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005361run_test "SNI: DTLS, client auth no override: optional" \
5362 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5363 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5364 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5365 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5366 0 \
5367 -S "skip write certificate request" \
5368 -C "skip parse certificate request" \
5369 -c "got a certificate request" \
5370 -C "skip write certificate" \
5371 -C "skip write certificate verify" \
5372 -S "skip parse certificate verify"
5373
Jerry Yuab082902021-12-23 18:02:22 +08005374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005375run_test "SNI: DTLS, client auth override: none -> optional" \
5376 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5377 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5378 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5379 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5380 0 \
5381 -S "skip write certificate request" \
5382 -C "skip parse certificate request" \
5383 -c "got a certificate request" \
5384 -C "skip write certificate" \
5385 -C "skip write certificate verify" \
5386 -S "skip parse certificate verify"
5387
Jerry Yuab082902021-12-23 18:02:22 +08005388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005389run_test "SNI: DTLS, client auth override: optional -> none" \
5390 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5391 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5392 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5393 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5394 0 \
5395 -s "skip write certificate request" \
5396 -C "skip parse certificate request" \
5397 -c "got no certificate request" \
5398 -c "skip write certificate" \
5399 -c "skip write certificate verify" \
5400 -s "skip parse certificate verify"
5401
Jerry Yuab082902021-12-23 18:02:22 +08005402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005403run_test "SNI: DTLS, CA no override" \
5404 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5405 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5406 ca_file=data_files/test-ca.crt \
5407 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5408 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5409 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5410 1 \
5411 -S "skip write certificate request" \
5412 -C "skip parse certificate request" \
5413 -c "got a certificate request" \
5414 -C "skip write certificate" \
5415 -C "skip write certificate verify" \
5416 -S "skip parse certificate verify" \
5417 -s "x509_verify_cert() returned" \
5418 -s "! The certificate is not correctly signed by the trusted CA" \
5419 -S "The certificate has been revoked (is on a CRL)"
5420
Jerry Yuab082902021-12-23 18:02:22 +08005421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005422run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005423 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5424 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5425 ca_file=data_files/test-ca.crt \
5426 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5427 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5428 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5429 0 \
5430 -S "skip write certificate request" \
5431 -C "skip parse certificate request" \
5432 -c "got a certificate request" \
5433 -C "skip write certificate" \
5434 -C "skip write certificate verify" \
5435 -S "skip parse certificate verify" \
5436 -S "x509_verify_cert() returned" \
5437 -S "! The certificate is not correctly signed by the trusted CA" \
5438 -S "The certificate has been revoked (is on a CRL)"
5439
Jerry Yuab082902021-12-23 18:02:22 +08005440requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005441run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005442 "$P_SRV debug_level=3 auth_mode=optional \
5443 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5444 ca_file=data_files/test-ca.crt \
5445 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5446 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5447 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5448 1 \
5449 -S "skip write certificate request" \
5450 -C "skip parse certificate request" \
5451 -c "got a certificate request" \
5452 -C "skip write certificate" \
5453 -C "skip write certificate verify" \
5454 -S "skip parse certificate verify" \
5455 -s "x509_verify_cert() returned" \
5456 -S "! The certificate is not correctly signed by the trusted CA" \
5457 -s "The certificate has been revoked (is on a CRL)"
5458
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005459# Tests for non-blocking I/O: exercise a variety of handshake flows
5460
Jerry Yuab082902021-12-23 18:02:22 +08005461requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005462run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005463 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5464 "$P_CLI nbio=2 tickets=0" \
5465 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005466 -S "mbedtls_ssl_handshake returned" \
5467 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005468 -c "Read from server: .* bytes read"
5469
Jerry Yuab082902021-12-23 18:02:22 +08005470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005471run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005472 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5473 "$P_CLI nbio=2 tickets=0" \
5474 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005475 -S "mbedtls_ssl_handshake returned" \
5476 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005477 -c "Read from server: .* bytes read"
5478
Jerry Yuab082902021-12-23 18:02:22 +08005479requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005480run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005481 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5482 "$P_CLI nbio=2 tickets=1" \
5483 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005484 -S "mbedtls_ssl_handshake returned" \
5485 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005486 -c "Read from server: .* bytes read"
5487
Jerry Yuab082902021-12-23 18:02:22 +08005488requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005489run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005490 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5491 "$P_CLI nbio=2 tickets=1" \
5492 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005493 -S "mbedtls_ssl_handshake returned" \
5494 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005495 -c "Read from server: .* bytes read"
5496
Jerry Yuab082902021-12-23 18:02:22 +08005497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005498run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005499 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5500 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5501 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005502 -S "mbedtls_ssl_handshake returned" \
5503 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005504 -c "Read from server: .* bytes read"
5505
Jerry Yuab082902021-12-23 18:02:22 +08005506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005507run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005508 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5509 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5510 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005511 -S "mbedtls_ssl_handshake returned" \
5512 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005513 -c "Read from server: .* bytes read"
5514
Jerry Yuab082902021-12-23 18:02:22 +08005515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005516run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005517 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5518 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5519 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005520 -S "mbedtls_ssl_handshake returned" \
5521 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005522 -c "Read from server: .* bytes read"
5523
Hanno Becker00076712017-11-15 16:39:08 +00005524# Tests for event-driven I/O: exercise a variety of handshake flows
5525
Jerry Yuab082902021-12-23 18:02:22 +08005526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005527run_test "Event-driven I/O: basic handshake" \
5528 "$P_SRV event=1 tickets=0 auth_mode=none" \
5529 "$P_CLI event=1 tickets=0" \
5530 0 \
5531 -S "mbedtls_ssl_handshake returned" \
5532 -C "mbedtls_ssl_handshake returned" \
5533 -c "Read from server: .* bytes read"
5534
Jerry Yuab082902021-12-23 18:02:22 +08005535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005536run_test "Event-driven I/O: client auth" \
5537 "$P_SRV event=1 tickets=0 auth_mode=required" \
5538 "$P_CLI event=1 tickets=0" \
5539 0 \
5540 -S "mbedtls_ssl_handshake returned" \
5541 -C "mbedtls_ssl_handshake returned" \
5542 -c "Read from server: .* bytes read"
5543
Jerry Yuab082902021-12-23 18:02:22 +08005544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005545run_test "Event-driven I/O: ticket" \
5546 "$P_SRV event=1 tickets=1 auth_mode=none" \
5547 "$P_CLI event=1 tickets=1" \
5548 0 \
5549 -S "mbedtls_ssl_handshake returned" \
5550 -C "mbedtls_ssl_handshake returned" \
5551 -c "Read from server: .* bytes read"
5552
Jerry Yuab082902021-12-23 18:02:22 +08005553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005554run_test "Event-driven I/O: ticket + client auth" \
5555 "$P_SRV event=1 tickets=1 auth_mode=required" \
5556 "$P_CLI event=1 tickets=1" \
5557 0 \
5558 -S "mbedtls_ssl_handshake returned" \
5559 -C "mbedtls_ssl_handshake returned" \
5560 -c "Read from server: .* bytes read"
5561
Jerry Yuab082902021-12-23 18:02:22 +08005562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005563run_test "Event-driven I/O: ticket + client auth + resume" \
5564 "$P_SRV event=1 tickets=1 auth_mode=required" \
5565 "$P_CLI event=1 tickets=1 reconnect=1" \
5566 0 \
5567 -S "mbedtls_ssl_handshake returned" \
5568 -C "mbedtls_ssl_handshake returned" \
5569 -c "Read from server: .* bytes read"
5570
Jerry Yuab082902021-12-23 18:02:22 +08005571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005572run_test "Event-driven I/O: ticket + resume" \
5573 "$P_SRV event=1 tickets=1 auth_mode=none" \
5574 "$P_CLI event=1 tickets=1 reconnect=1" \
5575 0 \
5576 -S "mbedtls_ssl_handshake returned" \
5577 -C "mbedtls_ssl_handshake returned" \
5578 -c "Read from server: .* bytes read"
5579
Jerry Yuab082902021-12-23 18:02:22 +08005580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005581run_test "Event-driven I/O: session-id resume" \
5582 "$P_SRV event=1 tickets=0 auth_mode=none" \
5583 "$P_CLI event=1 tickets=0 reconnect=1" \
5584 0 \
5585 -S "mbedtls_ssl_handshake returned" \
5586 -C "mbedtls_ssl_handshake returned" \
5587 -c "Read from server: .* bytes read"
5588
Jerry Yuab082902021-12-23 18:02:22 +08005589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005590run_test "Event-driven I/O, DTLS: basic handshake" \
5591 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5592 "$P_CLI dtls=1 event=1 tickets=0" \
5593 0 \
5594 -c "Read from server: .* bytes read"
5595
Jerry Yuab082902021-12-23 18:02:22 +08005596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005597run_test "Event-driven I/O, DTLS: client auth" \
5598 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5599 "$P_CLI dtls=1 event=1 tickets=0" \
5600 0 \
5601 -c "Read from server: .* bytes read"
5602
Jerry Yuab082902021-12-23 18:02:22 +08005603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005604run_test "Event-driven I/O, DTLS: ticket" \
5605 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5606 "$P_CLI dtls=1 event=1 tickets=1" \
5607 0 \
5608 -c "Read from server: .* bytes read"
5609
Jerry Yuab082902021-12-23 18:02:22 +08005610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005611run_test "Event-driven I/O, DTLS: ticket + client auth" \
5612 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5613 "$P_CLI dtls=1 event=1 tickets=1" \
5614 0 \
5615 -c "Read from server: .* bytes read"
5616
Jerry Yuab082902021-12-23 18:02:22 +08005617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005618run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5619 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005620 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005621 0 \
5622 -c "Read from server: .* bytes read"
5623
Jerry Yuab082902021-12-23 18:02:22 +08005624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005625run_test "Event-driven I/O, DTLS: ticket + resume" \
5626 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005627 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005628 0 \
5629 -c "Read from server: .* bytes read"
5630
Jerry Yuab082902021-12-23 18:02:22 +08005631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005632run_test "Event-driven I/O, DTLS: session-id resume" \
5633 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005634 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005635 0 \
5636 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005637
5638# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5639# During session resumption, the client will send its ApplicationData record
5640# within the same datagram as the Finished messages. In this situation, the
5641# server MUST NOT idle on the underlying transport after handshake completion,
5642# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08005643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005644run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005645 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005646 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005647 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005648 0 \
5649 -c "Read from server: .* bytes read"
5650
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005651# Tests for version negotiation
5652
Jerry Yuab082902021-12-23 18:02:22 +08005653requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005654run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005655 "$P_SRV" \
5656 "$P_CLI" \
5657 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005658 -S "mbedtls_ssl_handshake returned" \
5659 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005660 -s "Protocol is TLSv1.2" \
5661 -c "Protocol is TLSv1.2"
5662
Jerry Yuab082902021-12-23 18:02:22 +08005663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005664run_test "Not supported version check: cli TLS 1.0" \
5665 "$P_SRV" \
5666 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
5667 1 \
5668 -s "Handshake protocol not within min/max boundaries" \
5669 -c "Error in protocol version" \
5670 -S "Protocol is TLSv1.0" \
5671 -C "Handshake was completed"
5672
Jerry Yuab082902021-12-23 18:02:22 +08005673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005674run_test "Not supported version check: cli TLS 1.1" \
5675 "$P_SRV" \
5676 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
5677 1 \
5678 -s "Handshake protocol not within min/max boundaries" \
5679 -c "Error in protocol version" \
5680 -S "Protocol is TLSv1.1" \
5681 -C "Handshake was completed"
5682
Jerry Yuab082902021-12-23 18:02:22 +08005683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005684run_test "Not supported version check: srv max TLS 1.0" \
5685 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
5686 "$P_CLI" \
5687 1 \
5688 -s "Error in protocol version" \
5689 -c "Handshake protocol not within min/max boundaries" \
5690 -S "Version: TLS1.0" \
5691 -C "Protocol is TLSv1.0"
5692
Jerry Yuab082902021-12-23 18:02:22 +08005693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005694run_test "Not supported version check: srv max TLS 1.1" \
5695 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
5696 "$P_CLI" \
5697 1 \
5698 -s "Error in protocol version" \
5699 -c "Handshake protocol not within min/max boundaries" \
5700 -S "Version: TLS1.1" \
5701 -C "Protocol is TLSv1.1"
5702
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005703# Tests for ALPN extension
5704
Jerry Yuab082902021-12-23 18:02:22 +08005705requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005706run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005707 "$P_SRV debug_level=3" \
5708 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005709 0 \
5710 -C "client hello, adding alpn extension" \
5711 -S "found alpn extension" \
5712 -C "got an alert message, type: \\[2:120]" \
5713 -S "server hello, adding alpn extension" \
5714 -C "found alpn extension " \
5715 -C "Application Layer Protocol is" \
5716 -S "Application Layer Protocol is"
5717
Jerry Yuab082902021-12-23 18:02:22 +08005718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005719run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005720 "$P_SRV debug_level=3" \
5721 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005722 0 \
5723 -c "client hello, adding alpn extension" \
5724 -s "found alpn extension" \
5725 -C "got an alert message, type: \\[2:120]" \
5726 -S "server hello, adding alpn extension" \
5727 -C "found alpn extension " \
5728 -c "Application Layer Protocol is (none)" \
5729 -S "Application Layer Protocol is"
5730
Jerry Yuab082902021-12-23 18:02:22 +08005731requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005732run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005733 "$P_SRV debug_level=3 alpn=abc,1234" \
5734 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005735 0 \
5736 -C "client hello, adding alpn extension" \
5737 -S "found alpn extension" \
5738 -C "got an alert message, type: \\[2:120]" \
5739 -S "server hello, adding alpn extension" \
5740 -C "found alpn extension " \
5741 -C "Application Layer Protocol is" \
5742 -s "Application Layer Protocol is (none)"
5743
Jerry Yuab082902021-12-23 18:02:22 +08005744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005745run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005746 "$P_SRV debug_level=3 alpn=abc,1234" \
5747 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005748 0 \
5749 -c "client hello, adding alpn extension" \
5750 -s "found alpn extension" \
5751 -C "got an alert message, type: \\[2:120]" \
5752 -s "server hello, adding alpn extension" \
5753 -c "found alpn extension" \
5754 -c "Application Layer Protocol is abc" \
5755 -s "Application Layer Protocol is abc"
5756
Jerry Yuab082902021-12-23 18:02:22 +08005757requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005758run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005759 "$P_SRV debug_level=3 alpn=abc,1234" \
5760 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005761 0 \
5762 -c "client hello, adding alpn extension" \
5763 -s "found alpn extension" \
5764 -C "got an alert message, type: \\[2:120]" \
5765 -s "server hello, adding alpn extension" \
5766 -c "found alpn extension" \
5767 -c "Application Layer Protocol is abc" \
5768 -s "Application Layer Protocol is abc"
5769
Jerry Yuab082902021-12-23 18:02:22 +08005770requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005771run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005772 "$P_SRV debug_level=3 alpn=abc,1234" \
5773 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005774 0 \
5775 -c "client hello, adding alpn extension" \
5776 -s "found alpn extension" \
5777 -C "got an alert message, type: \\[2:120]" \
5778 -s "server hello, adding alpn extension" \
5779 -c "found alpn extension" \
5780 -c "Application Layer Protocol is 1234" \
5781 -s "Application Layer Protocol is 1234"
5782
Jerry Yuab082902021-12-23 18:02:22 +08005783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005784run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005785 "$P_SRV debug_level=3 alpn=abc,123" \
5786 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005787 1 \
5788 -c "client hello, adding alpn extension" \
5789 -s "found alpn extension" \
5790 -c "got an alert message, type: \\[2:120]" \
5791 -S "server hello, adding alpn extension" \
5792 -C "found alpn extension" \
5793 -C "Application Layer Protocol is 1234" \
5794 -S "Application Layer Protocol is 1234"
5795
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005796
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005797# Tests for keyUsage in leaf certificates, part 1:
5798# server-side certificate/suite selection
5799
Jerry Yuab082902021-12-23 18:02:22 +08005800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005801run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005802 "$P_SRV key_file=data_files/server2.key \
5803 crt_file=data_files/server2.ku-ds.crt" \
5804 "$P_CLI" \
5805 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005806 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005807
5808
Jerry Yuab082902021-12-23 18:02:22 +08005809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005810run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005811 "$P_SRV key_file=data_files/server2.key \
5812 crt_file=data_files/server2.ku-ke.crt" \
5813 "$P_CLI" \
5814 0 \
5815 -c "Ciphersuite is TLS-RSA-WITH-"
5816
Jerry Yuab082902021-12-23 18:02:22 +08005817requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005818run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005819 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005820 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005821 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005822 1 \
5823 -C "Ciphersuite is "
5824
Jerry Yuab082902021-12-23 18:02:22 +08005825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005826run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005827 "$P_SRV key_file=data_files/server5.key \
5828 crt_file=data_files/server5.ku-ds.crt" \
5829 "$P_CLI" \
5830 0 \
5831 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5832
5833
Jerry Yuab082902021-12-23 18:02:22 +08005834requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005835run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005836 "$P_SRV key_file=data_files/server5.key \
5837 crt_file=data_files/server5.ku-ka.crt" \
5838 "$P_CLI" \
5839 0 \
5840 -c "Ciphersuite is TLS-ECDH-"
5841
Jerry Yuab082902021-12-23 18:02:22 +08005842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005843run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005844 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005845 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005846 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005847 1 \
5848 -C "Ciphersuite is "
5849
5850# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005851# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005852
Jerry Yuab082902021-12-23 18:02:22 +08005853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005854run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005855 "$O_SRV -key data_files/server2.key \
5856 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005857 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005858 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5859 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005860 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005861 -C "Processing of the Certificate handshake message failed" \
5862 -c "Ciphersuite is TLS-"
5863
Jerry Yuab082902021-12-23 18:02:22 +08005864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005865run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005866 "$O_SRV -key data_files/server2.key \
5867 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005868 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005869 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5870 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005871 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005872 -C "Processing of the Certificate handshake message failed" \
5873 -c "Ciphersuite is TLS-"
5874
Jerry Yuab082902021-12-23 18:02:22 +08005875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005876run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005877 "$O_SRV -key data_files/server2.key \
5878 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005879 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005880 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5881 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005882 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005883 -C "Processing of the Certificate handshake message failed" \
5884 -c "Ciphersuite is TLS-"
5885
Jerry Yuab082902021-12-23 18:02:22 +08005886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005887run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005888 "$O_SRV -key data_files/server2.key \
5889 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005890 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005891 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5892 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005893 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005894 -c "Processing of the Certificate handshake message failed" \
5895 -C "Ciphersuite is TLS-"
5896
Jerry Yuab082902021-12-23 18:02:22 +08005897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005898run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5899 "$O_SRV -key data_files/server2.key \
5900 -cert data_files/server2.ku-ke.crt" \
5901 "$P_CLI debug_level=1 auth_mode=optional \
5902 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5903 0 \
5904 -c "bad certificate (usage extensions)" \
5905 -C "Processing of the Certificate handshake message failed" \
5906 -c "Ciphersuite is TLS-" \
5907 -c "! Usage does not match the keyUsage extension"
5908
Jerry Yuab082902021-12-23 18:02:22 +08005909requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005910run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005911 "$O_SRV -key data_files/server2.key \
5912 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005913 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005914 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5915 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005916 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005917 -C "Processing of the Certificate handshake message failed" \
5918 -c "Ciphersuite is TLS-"
5919
Jerry Yuab082902021-12-23 18:02:22 +08005920requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005921run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005922 "$O_SRV -key data_files/server2.key \
5923 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005924 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005925 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5926 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005927 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005928 -c "Processing of the Certificate handshake message failed" \
5929 -C "Ciphersuite is TLS-"
5930
Jerry Yuab082902021-12-23 18:02:22 +08005931requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005932run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5933 "$O_SRV -key data_files/server2.key \
5934 -cert data_files/server2.ku-ds.crt" \
5935 "$P_CLI debug_level=1 auth_mode=optional \
5936 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5937 0 \
5938 -c "bad certificate (usage extensions)" \
5939 -C "Processing of the Certificate handshake message failed" \
5940 -c "Ciphersuite is TLS-" \
5941 -c "! Usage does not match the keyUsage extension"
5942
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005943# Tests for keyUsage in leaf certificates, part 3:
5944# server-side checking of client cert
5945
Jerry Yuab082902021-12-23 18:02:22 +08005946requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005947run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005948 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005949 "$O_CLI -key data_files/server2.key \
5950 -cert data_files/server2.ku-ds.crt" \
5951 0 \
5952 -S "bad certificate (usage extensions)" \
5953 -S "Processing of the Certificate handshake message failed"
5954
Jerry Yuab082902021-12-23 18:02:22 +08005955requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005956run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005957 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005958 "$O_CLI -key data_files/server2.key \
5959 -cert data_files/server2.ku-ke.crt" \
5960 0 \
5961 -s "bad certificate (usage extensions)" \
5962 -S "Processing of the Certificate handshake message failed"
5963
Jerry Yuab082902021-12-23 18:02:22 +08005964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005965run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005966 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005967 "$O_CLI -key data_files/server2.key \
5968 -cert data_files/server2.ku-ke.crt" \
5969 1 \
5970 -s "bad certificate (usage extensions)" \
5971 -s "Processing of the Certificate handshake message failed"
5972
Jerry Yuab082902021-12-23 18:02:22 +08005973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005974run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005975 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005976 "$O_CLI -key data_files/server5.key \
5977 -cert data_files/server5.ku-ds.crt" \
5978 0 \
5979 -S "bad certificate (usage extensions)" \
5980 -S "Processing of the Certificate handshake message failed"
5981
Jerry Yuab082902021-12-23 18:02:22 +08005982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005983run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005984 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005985 "$O_CLI -key data_files/server5.key \
5986 -cert data_files/server5.ku-ka.crt" \
5987 0 \
5988 -s "bad certificate (usage extensions)" \
5989 -S "Processing of the Certificate handshake message failed"
5990
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005991# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5992
Jerry Yuab082902021-12-23 18:02:22 +08005993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005994run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005995 "$P_SRV key_file=data_files/server5.key \
5996 crt_file=data_files/server5.eku-srv.crt" \
5997 "$P_CLI" \
5998 0
5999
Jerry Yuab082902021-12-23 18:02:22 +08006000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006001run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006002 "$P_SRV key_file=data_files/server5.key \
6003 crt_file=data_files/server5.eku-srv.crt" \
6004 "$P_CLI" \
6005 0
6006
Jerry Yuab082902021-12-23 18:02:22 +08006007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006008run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006009 "$P_SRV key_file=data_files/server5.key \
6010 crt_file=data_files/server5.eku-cs_any.crt" \
6011 "$P_CLI" \
6012 0
6013
Jerry Yuab082902021-12-23 18:02:22 +08006014requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006015run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006016 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006017 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006018 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006019 1
6020
6021# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6022
Jerry Yuab082902021-12-23 18:02:22 +08006023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006024run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006025 "$O_SRV -key data_files/server5.key \
6026 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006027 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006028 0 \
6029 -C "bad certificate (usage extensions)" \
6030 -C "Processing of the Certificate handshake message failed" \
6031 -c "Ciphersuite is TLS-"
6032
Jerry Yuab082902021-12-23 18:02:22 +08006033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006034run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006035 "$O_SRV -key data_files/server5.key \
6036 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006037 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006038 0 \
6039 -C "bad certificate (usage extensions)" \
6040 -C "Processing of the Certificate handshake message failed" \
6041 -c "Ciphersuite is TLS-"
6042
Jerry Yuab082902021-12-23 18:02:22 +08006043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006044run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006045 "$O_SRV -key data_files/server5.key \
6046 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006047 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006048 0 \
6049 -C "bad certificate (usage extensions)" \
6050 -C "Processing of the Certificate handshake message failed" \
6051 -c "Ciphersuite is TLS-"
6052
Jerry Yuab082902021-12-23 18:02:22 +08006053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006054run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006055 "$O_SRV -key data_files/server5.key \
6056 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006057 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006058 1 \
6059 -c "bad certificate (usage extensions)" \
6060 -c "Processing of the Certificate handshake message failed" \
6061 -C "Ciphersuite is TLS-"
6062
6063# Tests for extendedKeyUsage, part 3: server-side checking of client cert
6064
Jerry Yuab082902021-12-23 18:02:22 +08006065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006066run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006067 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006068 "$O_CLI -key data_files/server5.key \
6069 -cert data_files/server5.eku-cli.crt" \
6070 0 \
6071 -S "bad certificate (usage extensions)" \
6072 -S "Processing of the Certificate handshake message failed"
6073
Jerry Yuab082902021-12-23 18:02:22 +08006074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006075run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006076 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006077 "$O_CLI -key data_files/server5.key \
6078 -cert data_files/server5.eku-srv_cli.crt" \
6079 0 \
6080 -S "bad certificate (usage extensions)" \
6081 -S "Processing of the Certificate handshake message failed"
6082
Jerry Yuab082902021-12-23 18:02:22 +08006083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006084run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006085 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006086 "$O_CLI -key data_files/server5.key \
6087 -cert data_files/server5.eku-cs_any.crt" \
6088 0 \
6089 -S "bad certificate (usage extensions)" \
6090 -S "Processing of the Certificate handshake message failed"
6091
Jerry Yuab082902021-12-23 18:02:22 +08006092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006093run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006094 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006095 "$O_CLI -key data_files/server5.key \
6096 -cert data_files/server5.eku-cs.crt" \
6097 0 \
6098 -s "bad certificate (usage extensions)" \
6099 -S "Processing of the Certificate handshake message failed"
6100
Jerry Yuab082902021-12-23 18:02:22 +08006101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006102run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006103 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006104 "$O_CLI -key data_files/server5.key \
6105 -cert data_files/server5.eku-cs.crt" \
6106 1 \
6107 -s "bad certificate (usage extensions)" \
6108 -s "Processing of the Certificate handshake message failed"
6109
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006110# Tests for DHM parameters loading
6111
Jerry Yuab082902021-12-23 18:02:22 +08006112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006113run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006114 "$P_SRV" \
6115 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6116 debug_level=3" \
6117 0 \
6118 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01006119 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006120
Jerry Yuab082902021-12-23 18:02:22 +08006121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006122run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006123 "$P_SRV dhm_file=data_files/dhparams.pem" \
6124 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6125 debug_level=3" \
6126 0 \
6127 -c "value of 'DHM: P ' (1024 bits)" \
6128 -c "value of 'DHM: G ' (2 bits)"
6129
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006130# Tests for DHM client-side size checking
6131
Jerry Yuab082902021-12-23 18:02:22 +08006132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006133run_test "DHM size: server default, client default, OK" \
6134 "$P_SRV" \
6135 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6136 debug_level=1" \
6137 0 \
6138 -C "DHM prime too short:"
6139
Jerry Yuab082902021-12-23 18:02:22 +08006140requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006141run_test "DHM size: server default, client 2048, OK" \
6142 "$P_SRV" \
6143 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6144 debug_level=1 dhmlen=2048" \
6145 0 \
6146 -C "DHM prime too short:"
6147
Jerry Yuab082902021-12-23 18:02:22 +08006148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006149run_test "DHM size: server 1024, client default, OK" \
6150 "$P_SRV dhm_file=data_files/dhparams.pem" \
6151 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6152 debug_level=1" \
6153 0 \
6154 -C "DHM prime too short:"
6155
Jerry Yuab082902021-12-23 18:02:22 +08006156requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006157run_test "DHM size: server 999, client 999, OK" \
6158 "$P_SRV dhm_file=data_files/dh.999.pem" \
6159 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6160 debug_level=1 dhmlen=999" \
6161 0 \
6162 -C "DHM prime too short:"
6163
Jerry Yuab082902021-12-23 18:02:22 +08006164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006165run_test "DHM size: server 1000, client 1000, OK" \
6166 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6167 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6168 debug_level=1 dhmlen=1000" \
6169 0 \
6170 -C "DHM prime too short:"
6171
Jerry Yuab082902021-12-23 18:02:22 +08006172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006173run_test "DHM size: server 1000, client default, rejected" \
6174 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6175 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6176 debug_level=1" \
6177 1 \
6178 -c "DHM prime too short:"
6179
Jerry Yuab082902021-12-23 18:02:22 +08006180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006181run_test "DHM size: server 1000, client 1001, rejected" \
6182 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6183 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6184 debug_level=1 dhmlen=1001" \
6185 1 \
6186 -c "DHM prime too short:"
6187
Jerry Yuab082902021-12-23 18:02:22 +08006188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006189run_test "DHM size: server 999, client 1000, rejected" \
6190 "$P_SRV dhm_file=data_files/dh.999.pem" \
6191 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6192 debug_level=1 dhmlen=1000" \
6193 1 \
6194 -c "DHM prime too short:"
6195
Jerry Yuab082902021-12-23 18:02:22 +08006196requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006197run_test "DHM size: server 998, client 999, rejected" \
6198 "$P_SRV dhm_file=data_files/dh.998.pem" \
6199 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6200 debug_level=1 dhmlen=999" \
6201 1 \
6202 -c "DHM prime too short:"
6203
Jerry Yuab082902021-12-23 18:02:22 +08006204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006205run_test "DHM size: server default, client 2049, rejected" \
6206 "$P_SRV" \
6207 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6208 debug_level=1 dhmlen=2049" \
6209 1 \
6210 -c "DHM prime too short:"
6211
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006212# Tests for PSK callback
6213
Jerry Yuab082902021-12-23 18:02:22 +08006214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006215run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006216 "$P_SRV psk=abc123 psk_identity=foo" \
6217 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6218 psk_identity=foo psk=abc123" \
6219 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006220 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006221 -S "SSL - Unknown identity received" \
6222 -S "SSL - Verification of the message MAC failed"
6223
Hanno Beckerf7027512018-10-23 15:27:39 +01006224requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006225requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006226run_test "PSK callback: opaque psk on client, no callback" \
6227 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006228 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006229 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006230 0 \
6231 -c "skip PMS generation for opaque PSK"\
6232 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006233 -C "session hash for extended master secret"\
6234 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006235 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006236 -S "SSL - Unknown identity received" \
6237 -S "SSL - Verification of the message MAC failed"
6238
6239requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006241run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
6242 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006243 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006244 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006245 0 \
6246 -c "skip PMS generation for opaque PSK"\
6247 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006248 -C "session hash for extended master secret"\
6249 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006250 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006251 -S "SSL - Unknown identity received" \
6252 -S "SSL - Verification of the message MAC failed"
6253
6254requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006256run_test "PSK callback: opaque psk on client, no callback, EMS" \
6257 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006258 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006259 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006260 0 \
6261 -c "skip PMS generation for opaque PSK"\
6262 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006263 -c "session hash for extended master secret"\
6264 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006265 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006266 -S "SSL - Unknown identity received" \
6267 -S "SSL - Verification of the message MAC failed"
6268
6269requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006270requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006271run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
6272 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006273 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006274 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006275 0 \
6276 -c "skip PMS generation for opaque PSK"\
6277 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006278 -c "session hash for extended master secret"\
6279 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006280 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006281 -S "SSL - Unknown identity received" \
6282 -S "SSL - Verification of the message MAC failed"
6283
Hanno Becker28c79dc2018-10-26 13:15:08 +01006284requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006286run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006287 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6288 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006289 psk_identity=foo psk=abc123" \
6290 0 \
6291 -C "skip PMS generation for opaque PSK"\
6292 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006293 -C "session hash for extended master secret"\
6294 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006295 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006296 -S "SSL - Unknown identity received" \
6297 -S "SSL - Verification of the message MAC failed"
6298
6299requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006300requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006301run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006302 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6303 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006304 psk_identity=foo psk=abc123" \
6305 0 \
6306 -C "skip PMS generation for opaque PSK"\
6307 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006308 -C "session hash for extended master secret"\
6309 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006310 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006311 -S "SSL - Unknown identity received" \
6312 -S "SSL - Verification of the message MAC failed"
6313
6314requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006316run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006317 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006318 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006319 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006320 psk_identity=foo psk=abc123 extended_ms=1" \
6321 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006322 -c "session hash for extended master secret"\
6323 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006324 -C "skip PMS generation for opaque PSK"\
6325 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006326 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006327 -S "SSL - Unknown identity received" \
6328 -S "SSL - Verification of the message MAC failed"
6329
6330requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006332run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006333 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006334 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006335 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006336 psk_identity=foo psk=abc123 extended_ms=1" \
6337 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006338 -c "session hash for extended master secret"\
6339 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006340 -C "skip PMS generation for opaque PSK"\
6341 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006342 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006343 -S "SSL - Unknown identity received" \
6344 -S "SSL - Verification of the message MAC failed"
6345
6346requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006348run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006349 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6350 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006351 psk_identity=def psk=beef" \
6352 0 \
6353 -C "skip PMS generation for opaque PSK"\
6354 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006355 -C "session hash for extended master secret"\
6356 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006357 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006358 -S "SSL - Unknown identity received" \
6359 -S "SSL - Verification of the message MAC failed"
6360
6361requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006363run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006364 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6365 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006366 psk_identity=def psk=beef" \
6367 0 \
6368 -C "skip PMS generation for opaque PSK"\
6369 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006370 -C "session hash for extended master secret"\
6371 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006372 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006373 -S "SSL - Unknown identity received" \
6374 -S "SSL - Verification of the message MAC failed"
6375
6376requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006377requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006378run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006379 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006380 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006381 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006382 psk_identity=abc psk=dead extended_ms=1" \
6383 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006384 -c "session hash for extended master secret"\
6385 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006386 -C "skip PMS generation for opaque PSK"\
6387 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006388 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006389 -S "SSL - Unknown identity received" \
6390 -S "SSL - Verification of the message MAC failed"
6391
6392requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006394run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006395 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006396 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006397 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006398 psk_identity=abc psk=dead extended_ms=1" \
6399 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006400 -c "session hash for extended master secret"\
6401 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006402 -C "skip PMS generation for opaque PSK"\
6403 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006404 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006405 -S "SSL - Unknown identity received" \
6406 -S "SSL - Verification of the message MAC failed"
6407
6408requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006410run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006411 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6412 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006413 psk_identity=def psk=beef" \
6414 0 \
6415 -C "skip PMS generation for opaque PSK"\
6416 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006417 -C "session hash for extended master secret"\
6418 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006419 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006420 -S "SSL - Unknown identity received" \
6421 -S "SSL - Verification of the message MAC failed"
6422
6423requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006425run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006426 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6427 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006428 psk_identity=def psk=beef" \
6429 0 \
6430 -C "skip PMS generation for opaque PSK"\
6431 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006432 -C "session hash for extended master secret"\
6433 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006434 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006435 -S "SSL - Unknown identity received" \
6436 -S "SSL - Verification of the message MAC failed"
6437
6438requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006440run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006441 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6442 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006443 psk_identity=def psk=beef" \
6444 0 \
6445 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006446 -C "session hash for extended master secret"\
6447 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006448 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006449 -S "SSL - Unknown identity received" \
6450 -S "SSL - Verification of the message MAC failed"
6451
6452requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006454run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006455 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6456 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006457 psk_identity=def psk=beef" \
6458 0 \
6459 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006460 -C "session hash for extended master secret"\
6461 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006462 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006463 -S "SSL - Unknown identity received" \
6464 -S "SSL - Verification of the message MAC failed"
6465
6466requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006468run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006469 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6470 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006471 psk_identity=def psk=beef" \
6472 1 \
6473 -s "SSL - Verification of the message MAC failed"
6474
Jerry Yuab082902021-12-23 18:02:22 +08006475requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006476run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006477 "$P_SRV" \
6478 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6479 psk_identity=foo psk=abc123" \
6480 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01006481 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006482 -S "SSL - Unknown identity received" \
6483 -S "SSL - Verification of the message MAC failed"
6484
Jerry Yuab082902021-12-23 18:02:22 +08006485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006486run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006487 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6488 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6489 psk_identity=foo psk=abc123" \
6490 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006491 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006492 -s "SSL - Unknown identity received" \
6493 -S "SSL - Verification of the message MAC failed"
6494
Jerry Yuab082902021-12-23 18:02:22 +08006495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006496run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006497 "$P_SRV psk_list=abc,dead,def,beef" \
6498 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6499 psk_identity=abc psk=dead" \
6500 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006501 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006502 -S "SSL - Unknown identity received" \
6503 -S "SSL - Verification of the message MAC failed"
6504
Jerry Yuab082902021-12-23 18:02:22 +08006505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006506run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006507 "$P_SRV psk_list=abc,dead,def,beef" \
6508 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6509 psk_identity=def psk=beef" \
6510 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006511 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006512 -S "SSL - Unknown identity received" \
6513 -S "SSL - Verification of the message MAC failed"
6514
Jerry Yuab082902021-12-23 18:02:22 +08006515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006516run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006517 "$P_SRV psk_list=abc,dead,def,beef" \
6518 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6519 psk_identity=ghi psk=beef" \
6520 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006521 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006522 -s "SSL - Unknown identity received" \
6523 -S "SSL - Verification of the message MAC failed"
6524
Jerry Yuab082902021-12-23 18:02:22 +08006525requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006526run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006527 "$P_SRV psk_list=abc,dead,def,beef" \
6528 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6529 psk_identity=abc psk=beef" \
6530 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006531 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006532 -S "SSL - Unknown identity received" \
6533 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006534
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006535# Tests for EC J-PAKE
6536
Hanno Beckerfa452c42020-08-14 15:42:49 +01006537requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006539run_test "ECJPAKE: client not configured" \
6540 "$P_SRV debug_level=3" \
6541 "$P_CLI debug_level=3" \
6542 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006543 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006544 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006545 -S "found ecjpake kkpp extension" \
6546 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006547 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006548 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006549 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01006550 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006551
Hanno Beckerfa452c42020-08-14 15:42:49 +01006552requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006554run_test "ECJPAKE: server not configured" \
6555 "$P_SRV debug_level=3" \
6556 "$P_CLI debug_level=3 ecjpake_pw=bla \
6557 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6558 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006559 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006560 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006561 -s "found ecjpake kkpp extension" \
6562 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006563 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006564 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006565 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01006566 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006567
Hanno Beckerfa452c42020-08-14 15:42:49 +01006568requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006570run_test "ECJPAKE: working, TLS" \
6571 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6572 "$P_CLI debug_level=3 ecjpake_pw=bla \
6573 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006574 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006575 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006576 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006577 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006578 -s "found ecjpake kkpp extension" \
6579 -S "skip ecjpake kkpp extension" \
6580 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006581 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006582 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01006583 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006584 -S "SSL - Verification of the message MAC failed"
6585
Janos Follath74537a62016-09-02 13:45:28 +01006586server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006587requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006589run_test "ECJPAKE: password mismatch, TLS" \
6590 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6591 "$P_CLI debug_level=3 ecjpake_pw=bad \
6592 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6593 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006594 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006595 -s "SSL - Verification of the message MAC failed"
6596
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006597requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006598requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006599run_test "ECJPAKE: working, DTLS" \
6600 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6601 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6602 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6603 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006604 -c "re-using cached ecjpake parameters" \
6605 -S "SSL - Verification of the message MAC failed"
6606
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006607requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006609run_test "ECJPAKE: working, DTLS, no cookie" \
6610 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6611 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6612 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6613 0 \
6614 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006615 -S "SSL - Verification of the message MAC failed"
6616
Janos Follath74537a62016-09-02 13:45:28 +01006617server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006618requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006620run_test "ECJPAKE: password mismatch, DTLS" \
6621 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6622 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6623 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6624 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006625 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006626 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006627
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006628# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006629requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006631run_test "ECJPAKE: working, DTLS, nolog" \
6632 "$P_SRV dtls=1 ecjpake_pw=bla" \
6633 "$P_CLI dtls=1 ecjpake_pw=bla \
6634 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6635 0
6636
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006637# Test for ClientHello without extensions
6638
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006639requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08006640requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006641run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006642 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006643 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006644 0 \
6645 -s "dumping 'client hello extensions' (0 bytes)"
6646
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006647# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006648
Jerry Yuab082902021-12-23 18:02:22 +08006649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006650run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006651 "$P_SRV" \
6652 "$P_CLI request_size=100" \
6653 0 \
6654 -s "Read from client: 100 bytes read$"
6655
Jerry Yuab082902021-12-23 18:02:22 +08006656requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine588d7a72022-02-25 21:02:28 +01006657requires_max_content_len 474
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006658run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006659 "$P_SRV" \
Gilles Peskine588d7a72022-02-25 21:02:28 +01006660 "$P_CLI request_size=450" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006661 0 \
Gilles Peskine588d7a72022-02-25 21:02:28 +01006662 -s "Read from client: 450 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006663
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006664# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006665
Jerry Yuab082902021-12-23 18:02:22 +08006666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006667run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006668 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006669 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006670 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6671 0 \
6672 -s "Read from client: 1 bytes read"
6673
Jerry Yuab082902021-12-23 18:02:22 +08006674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006675run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006676 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006677 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006678 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006679 0 \
6680 -s "Read from client: 1 bytes read"
6681
Jerry Yuab082902021-12-23 18:02:22 +08006682requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006683run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006684 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006685 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006686 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006687 0 \
6688 -s "Read from client: 1 bytes read"
6689
Jerry Yuab082902021-12-23 18:02:22 +08006690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006691run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006692 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006693 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006694 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6695 0 \
6696 -s "Read from client: 1 bytes read"
6697
Jerry Yuab082902021-12-23 18:02:22 +08006698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006699run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006700 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006701 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006702 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6703 0 \
6704 -s "Read from client: 1 bytes read"
6705
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006706# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006707
6708requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Jerry Yuab082902021-12-23 18:02:22 +08006709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006710run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006711 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006712 "$P_CLI dtls=1 request_size=1 \
6713 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6714 0 \
6715 -s "Read from client: 1 bytes read"
6716
6717requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Jerry Yuab082902021-12-23 18:02:22 +08006718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006719run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006720 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006721 "$P_CLI dtls=1 request_size=1 \
6722 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6723 0 \
6724 -s "Read from client: 1 bytes read"
6725
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006726# Tests for small server packets
6727
Jerry Yuab082902021-12-23 18:02:22 +08006728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006729run_test "Small server packet TLS 1.2 BlockCipher" \
6730 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006731 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006732 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6733 0 \
6734 -c "Read from server: 1 bytes read"
6735
Jerry Yuab082902021-12-23 18:02:22 +08006736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006737run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6738 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006739 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006740 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6741 0 \
6742 -c "Read from server: 1 bytes read"
6743
Jerry Yuab082902021-12-23 18:02:22 +08006744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006745run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6746 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006747 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006748 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6749 0 \
6750 -c "Read from server: 1 bytes read"
6751
Jerry Yuab082902021-12-23 18:02:22 +08006752requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006753run_test "Small server packet TLS 1.2 AEAD" \
6754 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006755 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006756 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6757 0 \
6758 -c "Read from server: 1 bytes read"
6759
Jerry Yuab082902021-12-23 18:02:22 +08006760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006761run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6762 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006763 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006764 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6765 0 \
6766 -c "Read from server: 1 bytes read"
6767
6768# Tests for small server packets in DTLS
6769
6770requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Jerry Yuab082902021-12-23 18:02:22 +08006771requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006772run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006773 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006774 "$P_CLI dtls=1 \
6775 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6776 0 \
6777 -c "Read from server: 1 bytes read"
6778
6779requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Jerry Yuab082902021-12-23 18:02:22 +08006780requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006781run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006782 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006783 "$P_CLI dtls=1 \
6784 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6785 0 \
6786 -c "Read from server: 1 bytes read"
6787
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006788# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006789
Angus Grattonc4dd0732018-04-11 16:28:39 +10006790# How many fragments do we expect to write $1 bytes?
6791fragments_for_write() {
6792 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6793}
6794
Jerry Yuab082902021-12-23 18:02:22 +08006795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006796run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006797 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006798 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006799 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6800 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006801 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6802 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006803
Jerry Yuab082902021-12-23 18:02:22 +08006804requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006805run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006806 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006807 "$P_CLI request_size=16384 force_version=tls12 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006808 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6809 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006810 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006811
Jerry Yuab082902021-12-23 18:02:22 +08006812requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006813run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006814 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006815 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006816 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006817 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006818 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6819 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006820
Jerry Yuab082902021-12-23 18:02:22 +08006821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006822run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006823 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006824 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006825 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6826 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006827 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6828 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006829
Jerry Yuab082902021-12-23 18:02:22 +08006830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006831run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006832 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006833 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006834 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6835 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006836 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6837 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006838
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006839# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Jerry Yuab082902021-12-23 18:02:22 +08006840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006841run_test "Large server packet TLS 1.2 BlockCipher" \
6842 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006843 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006844 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6845 0 \
6846 -c "Read from server: 16384 bytes read"
6847
Jerry Yuab082902021-12-23 18:02:22 +08006848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006849run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
6850 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006851 "$P_CLI force_version=tls12 etm=0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006852 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6853 0 \
6854 -s "16384 bytes written in 1 fragments" \
6855 -c "Read from server: 16384 bytes read"
6856
Jerry Yuab082902021-12-23 18:02:22 +08006857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006858run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
6859 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006860 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006861 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6862 0 \
6863 -c "Read from server: 16384 bytes read"
6864
Jerry Yuab082902021-12-23 18:02:22 +08006865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006866run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6867 "$P_SRV response_size=16384 trunc_hmac=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006868 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006869 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6870 0 \
6871 -s "16384 bytes written in 1 fragments" \
6872 -c "Read from server: 16384 bytes read"
6873
Jerry Yuab082902021-12-23 18:02:22 +08006874requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006875run_test "Large server packet TLS 1.2 AEAD" \
6876 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006877 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006878 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6879 0 \
6880 -c "Read from server: 16384 bytes read"
6881
Jerry Yuab082902021-12-23 18:02:22 +08006882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006883run_test "Large server packet TLS 1.2 AEAD shorter tag" \
6884 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006885 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006886 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6887 0 \
6888 -c "Read from server: 16384 bytes read"
6889
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006890# Tests for restartable ECC
6891
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006892# Force the use of a curve that supports restartable ECC (secp256r1).
6893
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006894requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006895requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006897run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006898 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006899 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006900 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006901 debug_level=1" \
6902 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006903 -C "x509_verify_cert.*4b00" \
6904 -C "mbedtls_pk_verify.*4b00" \
6905 -C "mbedtls_ecdh_make_public.*4b00" \
6906 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006907
6908requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006909requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006911run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006912 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006913 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006914 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006915 debug_level=1 ec_max_ops=0" \
6916 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006917 -C "x509_verify_cert.*4b00" \
6918 -C "mbedtls_pk_verify.*4b00" \
6919 -C "mbedtls_ecdh_make_public.*4b00" \
6920 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006921
6922requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006923requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006924requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006925run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006926 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006927 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006928 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006929 debug_level=1 ec_max_ops=65535" \
6930 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006931 -C "x509_verify_cert.*4b00" \
6932 -C "mbedtls_pk_verify.*4b00" \
6933 -C "mbedtls_ecdh_make_public.*4b00" \
6934 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006935
6936requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006937requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006938requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006939run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006940 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006941 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006942 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006943 debug_level=1 ec_max_ops=1000" \
6944 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006945 -c "x509_verify_cert.*4b00" \
6946 -c "mbedtls_pk_verify.*4b00" \
6947 -c "mbedtls_ecdh_make_public.*4b00" \
6948 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006949
6950requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006951requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006953run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006954 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006955 crt_file=data_files/server5-badsign.crt \
6956 key_file=data_files/server5.key" \
6957 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6958 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6959 debug_level=1 ec_max_ops=1000" \
6960 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006961 -c "x509_verify_cert.*4b00" \
6962 -C "mbedtls_pk_verify.*4b00" \
6963 -C "mbedtls_ecdh_make_public.*4b00" \
6964 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006965 -c "! The certificate is not correctly signed by the trusted CA" \
6966 -c "! mbedtls_ssl_handshake returned" \
6967 -c "X509 - Certificate verification failed"
6968
6969requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006970requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006971requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006972run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006973 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006974 crt_file=data_files/server5-badsign.crt \
6975 key_file=data_files/server5.key" \
6976 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6977 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6978 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
6979 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006980 -c "x509_verify_cert.*4b00" \
6981 -c "mbedtls_pk_verify.*4b00" \
6982 -c "mbedtls_ecdh_make_public.*4b00" \
6983 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006984 -c "! The certificate is not correctly signed by the trusted CA" \
6985 -C "! mbedtls_ssl_handshake returned" \
6986 -C "X509 - Certificate verification failed"
6987
6988requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006989requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006990requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006991run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006992 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006993 crt_file=data_files/server5-badsign.crt \
6994 key_file=data_files/server5.key" \
6995 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6996 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6997 debug_level=1 ec_max_ops=1000 auth_mode=none" \
6998 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006999 -C "x509_verify_cert.*4b00" \
7000 -c "mbedtls_pk_verify.*4b00" \
7001 -c "mbedtls_ecdh_make_public.*4b00" \
7002 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007003 -C "! The certificate is not correctly signed by the trusted CA" \
7004 -C "! mbedtls_ssl_handshake returned" \
7005 -C "X509 - Certificate verification failed"
7006
7007requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007008requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007010run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007011 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007012 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007013 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007014 dtls=1 debug_level=1 ec_max_ops=1000" \
7015 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007016 -c "x509_verify_cert.*4b00" \
7017 -c "mbedtls_pk_verify.*4b00" \
7018 -c "mbedtls_ecdh_make_public.*4b00" \
7019 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007020
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007021requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007022requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007024run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007025 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007026 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7027 debug_level=1 ec_max_ops=1000" \
7028 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007029 -c "x509_verify_cert.*4b00" \
7030 -c "mbedtls_pk_verify.*4b00" \
7031 -c "mbedtls_ecdh_make_public.*4b00" \
7032 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007033
7034requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007035requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007036requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007037run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007038 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007039 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7040 psk=abc123 debug_level=1 ec_max_ops=1000" \
7041 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007042 -C "x509_verify_cert.*4b00" \
7043 -C "mbedtls_pk_verify.*4b00" \
7044 -C "mbedtls_ecdh_make_public.*4b00" \
7045 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007046
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007047# Tests of asynchronous private key support in SSL
7048
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007049requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007050requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007051run_test "SSL async private: sign, delay=0" \
7052 "$P_SRV \
7053 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007054 "$P_CLI" \
7055 0 \
7056 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007057 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007058
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007059requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007060requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007061run_test "SSL async private: sign, delay=1" \
7062 "$P_SRV \
7063 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007064 "$P_CLI" \
7065 0 \
7066 -s "Async sign callback: using key slot " \
7067 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007068 -s "Async resume (slot [0-9]): sign done, status=0"
7069
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007070requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007072run_test "SSL async private: sign, delay=2" \
7073 "$P_SRV \
7074 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7075 "$P_CLI" \
7076 0 \
7077 -s "Async sign callback: using key slot " \
7078 -U "Async sign callback: using key slot " \
7079 -s "Async resume (slot [0-9]): call 1 more times." \
7080 -s "Async resume (slot [0-9]): call 0 more times." \
7081 -s "Async resume (slot [0-9]): sign done, status=0"
7082
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007083requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01007084requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08007085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine807d74a2018-04-30 10:30:49 +02007086run_test "SSL async private: sign, SNI" \
7087 "$P_SRV debug_level=3 \
7088 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7089 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7090 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7091 "$P_CLI server_name=polarssl.example" \
7092 0 \
7093 -s "Async sign callback: using key slot " \
7094 -s "Async resume (slot [0-9]): sign done, status=0" \
7095 -s "parse ServerName extension" \
7096 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7097 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7098
7099requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007101run_test "SSL async private: decrypt, delay=0" \
7102 "$P_SRV \
7103 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7104 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7105 0 \
7106 -s "Async decrypt callback: using key slot " \
7107 -s "Async resume (slot [0-9]): decrypt done, status=0"
7108
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007109requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007110requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007111run_test "SSL async private: decrypt, delay=1" \
7112 "$P_SRV \
7113 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7114 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7115 0 \
7116 -s "Async decrypt callback: using key slot " \
7117 -s "Async resume (slot [0-9]): call 0 more times." \
7118 -s "Async resume (slot [0-9]): decrypt done, status=0"
7119
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007120requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007122run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7123 "$P_SRV psk=abc123 \
7124 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7125 "$P_CLI psk=abc123 \
7126 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7127 0 \
7128 -s "Async decrypt callback: using key slot " \
7129 -s "Async resume (slot [0-9]): decrypt done, status=0"
7130
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007131requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007133run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7134 "$P_SRV psk=abc123 \
7135 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7136 "$P_CLI psk=abc123 \
7137 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7138 0 \
7139 -s "Async decrypt callback: using key slot " \
7140 -s "Async resume (slot [0-9]): call 0 more times." \
7141 -s "Async resume (slot [0-9]): decrypt done, status=0"
7142
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007143requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007145run_test "SSL async private: sign callback not present" \
7146 "$P_SRV \
7147 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7148 "$P_CLI; [ \$? -eq 1 ] &&
7149 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7150 0 \
7151 -S "Async sign callback" \
7152 -s "! mbedtls_ssl_handshake returned" \
7153 -s "The own private key or pre-shared key is not set, but needed" \
7154 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7155 -s "Successful connection"
7156
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007157requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007159run_test "SSL async private: decrypt callback not present" \
7160 "$P_SRV debug_level=1 \
7161 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7162 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7163 [ \$? -eq 1 ] && $P_CLI" \
7164 0 \
7165 -S "Async decrypt callback" \
7166 -s "! mbedtls_ssl_handshake returned" \
7167 -s "got no RSA private key" \
7168 -s "Async resume (slot [0-9]): sign done, status=0" \
7169 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007170
7171# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007172requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007174run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007175 "$P_SRV \
7176 async_operations=s async_private_delay1=1 \
7177 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7178 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007179 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7180 0 \
7181 -s "Async sign callback: using key slot 0," \
7182 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007183 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007184
7185# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007186requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007188run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007189 "$P_SRV \
7190 async_operations=s async_private_delay2=1 \
7191 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7192 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007193 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7194 0 \
7195 -s "Async sign callback: using key slot 0," \
7196 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007197 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007198
7199# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007200requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007201requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinead28bf02018-04-26 00:19:16 +02007202run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007203 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007204 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007205 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7206 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007207 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7208 0 \
7209 -s "Async sign callback: using key slot 1," \
7210 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007211 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007212
7213# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007214requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007215requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007216run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007217 "$P_SRV \
7218 async_operations=s async_private_delay1=1 \
7219 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7220 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007221 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7222 0 \
7223 -s "Async sign callback: no key matches this certificate."
7224
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007225requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007227run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007228 "$P_SRV \
7229 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7230 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007231 "$P_CLI" \
7232 1 \
7233 -s "Async sign callback: injected error" \
7234 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007235 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007236 -s "! mbedtls_ssl_handshake returned"
7237
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007238requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007240run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007241 "$P_SRV \
7242 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7243 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007244 "$P_CLI" \
7245 1 \
7246 -s "Async sign callback: using key slot " \
7247 -S "Async resume" \
7248 -s "Async cancel"
7249
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007250requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007252run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007253 "$P_SRV \
7254 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7255 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007256 "$P_CLI" \
7257 1 \
7258 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007259 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007260 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007261 -s "! mbedtls_ssl_handshake returned"
7262
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007263requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007265run_test "SSL async private: decrypt, error in start" \
7266 "$P_SRV \
7267 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7268 async_private_error=1" \
7269 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7270 1 \
7271 -s "Async decrypt callback: injected error" \
7272 -S "Async resume" \
7273 -S "Async cancel" \
7274 -s "! mbedtls_ssl_handshake returned"
7275
7276requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007277requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007278run_test "SSL async private: decrypt, cancel after start" \
7279 "$P_SRV \
7280 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7281 async_private_error=2" \
7282 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7283 1 \
7284 -s "Async decrypt callback: using key slot " \
7285 -S "Async resume" \
7286 -s "Async cancel"
7287
7288requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007289requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007290run_test "SSL async private: decrypt, error in resume" \
7291 "$P_SRV \
7292 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7293 async_private_error=3" \
7294 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7295 1 \
7296 -s "Async decrypt callback: using key slot " \
7297 -s "Async resume callback: decrypt done but injected error" \
7298 -S "Async cancel" \
7299 -s "! mbedtls_ssl_handshake returned"
7300
7301requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007303run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007304 "$P_SRV \
7305 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7306 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007307 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7308 0 \
7309 -s "Async cancel" \
7310 -s "! mbedtls_ssl_handshake returned" \
7311 -s "Async resume" \
7312 -s "Successful connection"
7313
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007314requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007316run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007317 "$P_SRV \
7318 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7319 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007320 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7321 0 \
7322 -s "! mbedtls_ssl_handshake returned" \
7323 -s "Async resume" \
7324 -s "Successful connection"
7325
7326# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007327requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007329run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007330 "$P_SRV \
7331 async_operations=s async_private_delay1=1 async_private_error=-2 \
7332 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7333 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007334 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7335 [ \$? -eq 1 ] &&
7336 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7337 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007338 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007339 -S "Async resume" \
7340 -s "Async cancel" \
7341 -s "! mbedtls_ssl_handshake returned" \
7342 -s "Async sign callback: no key matches this certificate." \
7343 -s "Successful connection"
7344
7345# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007346requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007348run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007349 "$P_SRV \
7350 async_operations=s async_private_delay1=1 async_private_error=-3 \
7351 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7352 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007353 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7354 [ \$? -eq 1 ] &&
7355 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7356 0 \
7357 -s "Async resume" \
7358 -s "! mbedtls_ssl_handshake returned" \
7359 -s "Async sign callback: no key matches this certificate." \
7360 -s "Successful connection"
7361
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007362requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007363requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007365run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007366 "$P_SRV \
7367 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007368 exchanges=2 renegotiation=1" \
7369 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7370 0 \
7371 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007372 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007373
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007374requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007375requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007377run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007378 "$P_SRV \
7379 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007380 exchanges=2 renegotiation=1 renegotiate=1" \
7381 "$P_CLI exchanges=2 renegotiation=1" \
7382 0 \
7383 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007384 -s "Async resume (slot [0-9]): sign done, status=0"
7385
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007386requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007387requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007389run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007390 "$P_SRV \
7391 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7392 exchanges=2 renegotiation=1" \
7393 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7394 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7395 0 \
7396 -s "Async decrypt callback: using key slot " \
7397 -s "Async resume (slot [0-9]): decrypt done, status=0"
7398
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007399requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007400requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007402run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007403 "$P_SRV \
7404 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7405 exchanges=2 renegotiation=1 renegotiate=1" \
7406 "$P_CLI exchanges=2 renegotiation=1 \
7407 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7408 0 \
7409 -s "Async decrypt callback: using key slot " \
7410 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007411
Ron Eldor58093c82018-06-28 13:22:05 +03007412# Tests for ECC extensions (rfc 4492)
7413
Ron Eldor643df7c2018-06-28 16:17:00 +03007414requires_config_enabled MBEDTLS_AES_C
7415requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7416requires_config_enabled MBEDTLS_SHA256_C
7417requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007418requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007419run_test "Force a non ECC ciphersuite in the client side" \
7420 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007421 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007422 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08007423 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03007424 -C "client hello, adding supported_point_formats extension" \
7425 -S "found supported elliptic curves extension" \
7426 -S "found supported point formats extension"
7427
Ron Eldor643df7c2018-06-28 16:17:00 +03007428requires_config_enabled MBEDTLS_AES_C
7429requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7430requires_config_enabled MBEDTLS_SHA256_C
7431requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007432requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007433run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007434 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007435 "$P_CLI debug_level=3" \
7436 0 \
7437 -C "found supported_point_formats extension" \
7438 -S "server hello, supported_point_formats extension"
7439
Ron Eldor643df7c2018-06-28 16:17:00 +03007440requires_config_enabled MBEDTLS_AES_C
7441requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7442requires_config_enabled MBEDTLS_SHA256_C
7443requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007445run_test "Force an ECC ciphersuite in the client side" \
7446 "$P_SRV debug_level=3" \
7447 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7448 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08007449 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03007450 -c "client hello, adding supported_point_formats extension" \
7451 -s "found supported elliptic curves extension" \
7452 -s "found supported point formats extension"
7453
Ron Eldor643df7c2018-06-28 16:17:00 +03007454requires_config_enabled MBEDTLS_AES_C
7455requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7456requires_config_enabled MBEDTLS_SHA256_C
7457requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007459run_test "Force an ECC ciphersuite in the server side" \
7460 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7461 "$P_CLI debug_level=3" \
7462 0 \
7463 -c "found supported_point_formats extension" \
7464 -s "server hello, supported_point_formats extension"
7465
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007466# Tests for DTLS HelloVerifyRequest
7467
Jerry Yuab082902021-12-23 18:02:22 +08007468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007469run_test "DTLS cookie: enabled" \
7470 "$P_SRV dtls=1 debug_level=2" \
7471 "$P_CLI dtls=1 debug_level=2" \
7472 0 \
7473 -s "cookie verification failed" \
7474 -s "cookie verification passed" \
7475 -S "cookie verification skipped" \
7476 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007477 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007478 -S "SSL - The requested feature is not available"
7479
Jerry Yuab082902021-12-23 18:02:22 +08007480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007481run_test "DTLS cookie: disabled" \
7482 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7483 "$P_CLI dtls=1 debug_level=2" \
7484 0 \
7485 -S "cookie verification failed" \
7486 -S "cookie verification passed" \
7487 -s "cookie verification skipped" \
7488 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007489 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007490 -S "SSL - The requested feature is not available"
7491
Jerry Yuab082902021-12-23 18:02:22 +08007492requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007493run_test "DTLS cookie: default (failing)" \
7494 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7495 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7496 1 \
7497 -s "cookie verification failed" \
7498 -S "cookie verification passed" \
7499 -S "cookie verification skipped" \
7500 -C "received hello verify request" \
7501 -S "hello verification requested" \
7502 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007503
7504requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08007505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007506run_test "DTLS cookie: enabled, IPv6" \
7507 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7508 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7509 0 \
7510 -s "cookie verification failed" \
7511 -s "cookie verification passed" \
7512 -S "cookie verification skipped" \
7513 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007514 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007515 -S "SSL - The requested feature is not available"
7516
Jerry Yuab082902021-12-23 18:02:22 +08007517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007518run_test "DTLS cookie: enabled, nbio" \
7519 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7520 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7521 0 \
7522 -s "cookie verification failed" \
7523 -s "cookie verification passed" \
7524 -S "cookie verification skipped" \
7525 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007526 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007527 -S "SSL - The requested feature is not available"
7528
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007529# Tests for client reconnecting from the same port with DTLS
7530
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007531not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08007532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007533run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007534 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7535 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007536 0 \
7537 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007538 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007539 -S "Client initiated reconnection from same port"
7540
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007541not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08007542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007543run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007544 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7545 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007546 0 \
7547 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007548 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007549 -s "Client initiated reconnection from same port"
7550
Paul Bakker362689d2016-05-13 10:33:25 +01007551not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08007552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01007553run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007554 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7555 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007556 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007557 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007558 -s "Client initiated reconnection from same port"
7559
Paul Bakker362689d2016-05-13 10:33:25 +01007560only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08007561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01007562run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7563 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7564 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7565 0 \
7566 -S "The operation timed out" \
7567 -s "Client initiated reconnection from same port"
7568
Jerry Yuab082902021-12-23 18:02:22 +08007569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007570run_test "DTLS client reconnect from same port: no cookies" \
7571 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007572 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7573 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007574 -s "The operation timed out" \
7575 -S "Client initiated reconnection from same port"
7576
Jerry Yuab082902021-12-23 18:02:22 +08007577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007578run_test "DTLS client reconnect from same port: attacker-injected" \
7579 -p "$P_PXY inject_clihlo=1" \
7580 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7581 "$P_CLI dtls=1 exchanges=2" \
7582 0 \
7583 -s "possible client reconnect from the same port" \
7584 -S "Client initiated reconnection from same port"
7585
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007586# Tests for various cases of client authentication with DTLS
7587# (focused on handshake flows and message parsing)
7588
Jerry Yuab082902021-12-23 18:02:22 +08007589requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007590run_test "DTLS client auth: required" \
7591 "$P_SRV dtls=1 auth_mode=required" \
7592 "$P_CLI dtls=1" \
7593 0 \
7594 -s "Verifying peer X.509 certificate... ok"
7595
Jerry Yuab082902021-12-23 18:02:22 +08007596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007597run_test "DTLS client auth: optional, client has no cert" \
7598 "$P_SRV dtls=1 auth_mode=optional" \
7599 "$P_CLI dtls=1 crt_file=none key_file=none" \
7600 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007601 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007602
Jerry Yuab082902021-12-23 18:02:22 +08007603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007604run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007605 "$P_SRV dtls=1 auth_mode=none" \
7606 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7607 0 \
7608 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007609 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007610
Jerry Yuab082902021-12-23 18:02:22 +08007611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007612run_test "DTLS wrong PSK: badmac alert" \
7613 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7614 "$P_CLI dtls=1 psk=abc124" \
7615 1 \
7616 -s "SSL - Verification of the message MAC failed" \
7617 -c "SSL - A fatal alert message was received from our peer"
7618
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007619# Tests for receiving fragmented handshake messages with DTLS
7620
7621requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007623run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7624 "$G_SRV -u --mtu 2048 -a" \
7625 "$P_CLI dtls=1 debug_level=2" \
7626 0 \
7627 -C "found fragmented DTLS handshake message" \
7628 -C "error"
7629
7630requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007632run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7633 "$G_SRV -u --mtu 512" \
7634 "$P_CLI dtls=1 debug_level=2" \
7635 0 \
7636 -c "found fragmented DTLS handshake message" \
7637 -C "error"
7638
7639requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007640requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007641run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7642 "$G_SRV -u --mtu 128" \
7643 "$P_CLI dtls=1 debug_level=2" \
7644 0 \
7645 -c "found fragmented DTLS handshake message" \
7646 -C "error"
7647
7648requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007649requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007650run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7651 "$G_SRV -u --mtu 128" \
7652 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7653 0 \
7654 -c "found fragmented DTLS handshake message" \
7655 -C "error"
7656
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007657requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007658requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007660run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7661 "$G_SRV -u --mtu 256" \
7662 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7663 0 \
7664 -c "found fragmented DTLS handshake message" \
7665 -c "client hello, adding renegotiation extension" \
7666 -c "found renegotiation extension" \
7667 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007668 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007669 -C "error" \
7670 -s "Extra-header:"
7671
7672requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007673requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007675run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7676 "$G_SRV -u --mtu 256" \
7677 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7678 0 \
7679 -c "found fragmented DTLS handshake message" \
7680 -c "client hello, adding renegotiation extension" \
7681 -c "found renegotiation extension" \
7682 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007683 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007684 -C "error" \
7685 -s "Extra-header:"
7686
Jerry Yuab082902021-12-23 18:02:22 +08007687requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007688run_test "DTLS reassembly: no fragmentation (openssl server)" \
7689 "$O_SRV -dtls -mtu 2048" \
7690 "$P_CLI dtls=1 debug_level=2" \
7691 0 \
7692 -C "found fragmented DTLS handshake message" \
7693 -C "error"
7694
Jerry Yuab082902021-12-23 18:02:22 +08007695requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007696run_test "DTLS reassembly: some fragmentation (openssl server)" \
7697 "$O_SRV -dtls -mtu 768" \
7698 "$P_CLI dtls=1 debug_level=2" \
7699 0 \
7700 -c "found fragmented DTLS handshake message" \
7701 -C "error"
7702
Jerry Yuab082902021-12-23 18:02:22 +08007703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007704run_test "DTLS reassembly: more fragmentation (openssl server)" \
7705 "$O_SRV -dtls -mtu 256" \
7706 "$P_CLI dtls=1 debug_level=2" \
7707 0 \
7708 -c "found fragmented DTLS handshake message" \
7709 -C "error"
7710
Jerry Yuab082902021-12-23 18:02:22 +08007711requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007712run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7713 "$O_SRV -dtls -mtu 256" \
7714 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7715 0 \
7716 -c "found fragmented DTLS handshake message" \
7717 -C "error"
7718
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007719# Tests for sending fragmented handshake messages with DTLS
7720#
7721# Use client auth when we need the client to send large messages,
7722# and use large cert chains on both sides too (the long chains we have all use
7723# both RSA and ECDSA, but ideally we should have long chains with either).
7724# Sizes reached (UDP payload):
7725# - 2037B for server certificate
7726# - 1542B for client certificate
7727# - 1013B for newsessionticket
7728# - all others below 512B
7729# All those tests assume MAX_CONTENT_LEN is at least 2048
7730
7731requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7732requires_config_enabled MBEDTLS_RSA_C
7733requires_config_enabled MBEDTLS_ECDSA_C
7734requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007735requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007737run_test "DTLS fragmenting: none (for reference)" \
7738 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7739 crt_file=data_files/server7_int-ca.crt \
7740 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007741 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007742 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007743 "$P_CLI dtls=1 debug_level=2 \
7744 crt_file=data_files/server8_int-ca2.crt \
7745 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007746 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007747 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007748 0 \
7749 -S "found fragmented DTLS handshake message" \
7750 -C "found fragmented DTLS handshake message" \
7751 -C "error"
7752
7753requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7754requires_config_enabled MBEDTLS_RSA_C
7755requires_config_enabled MBEDTLS_ECDSA_C
7756requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007757requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007758requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007759run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007760 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7761 crt_file=data_files/server7_int-ca.crt \
7762 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007763 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007764 max_frag_len=1024" \
7765 "$P_CLI dtls=1 debug_level=2 \
7766 crt_file=data_files/server8_int-ca2.crt \
7767 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007768 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007769 max_frag_len=2048" \
7770 0 \
7771 -S "found fragmented DTLS handshake message" \
7772 -c "found fragmented DTLS handshake message" \
7773 -C "error"
7774
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007775# With the MFL extension, the server has no way of forcing
7776# the client to not exceed a certain MTU; hence, the following
7777# test can't be replicated with an MTU proxy such as the one
7778# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007779requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7780requires_config_enabled MBEDTLS_RSA_C
7781requires_config_enabled MBEDTLS_ECDSA_C
7782requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007783requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007785run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007786 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7787 crt_file=data_files/server7_int-ca.crt \
7788 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007789 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007790 max_frag_len=512" \
7791 "$P_CLI dtls=1 debug_level=2 \
7792 crt_file=data_files/server8_int-ca2.crt \
7793 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007794 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007795 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007796 0 \
7797 -S "found fragmented DTLS handshake message" \
7798 -c "found fragmented DTLS handshake message" \
7799 -C "error"
7800
7801requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7802requires_config_enabled MBEDTLS_RSA_C
7803requires_config_enabled MBEDTLS_ECDSA_C
7804requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007805requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007806requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007807run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007808 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7809 crt_file=data_files/server7_int-ca.crt \
7810 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007811 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007812 max_frag_len=2048" \
7813 "$P_CLI dtls=1 debug_level=2 \
7814 crt_file=data_files/server8_int-ca2.crt \
7815 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007816 hs_timeout=2500-60000 \
7817 max_frag_len=1024" \
7818 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007819 -S "found fragmented DTLS handshake message" \
7820 -c "found fragmented DTLS handshake message" \
7821 -C "error"
7822
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007823# While not required by the standard defining the MFL extension
7824# (according to which it only applies to records, not to datagrams),
7825# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7826# as otherwise there wouldn't be any means to communicate MTU restrictions
7827# to the peer.
7828# The next test checks that no datagrams significantly larger than the
7829# negotiated MFL are sent.
7830requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7831requires_config_enabled MBEDTLS_RSA_C
7832requires_config_enabled MBEDTLS_ECDSA_C
7833requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007834requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007835requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007836run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007837 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007838 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7839 crt_file=data_files/server7_int-ca.crt \
7840 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007841 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007842 max_frag_len=2048" \
7843 "$P_CLI dtls=1 debug_level=2 \
7844 crt_file=data_files/server8_int-ca2.crt \
7845 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007846 hs_timeout=2500-60000 \
7847 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007848 0 \
7849 -S "found fragmented DTLS handshake message" \
7850 -c "found fragmented DTLS handshake message" \
7851 -C "error"
7852
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007853requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7854requires_config_enabled MBEDTLS_RSA_C
7855requires_config_enabled MBEDTLS_ECDSA_C
7856requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007857requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007859run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007860 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7861 crt_file=data_files/server7_int-ca.crt \
7862 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007863 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007864 max_frag_len=2048" \
7865 "$P_CLI dtls=1 debug_level=2 \
7866 crt_file=data_files/server8_int-ca2.crt \
7867 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007868 hs_timeout=2500-60000 \
7869 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007870 0 \
7871 -s "found fragmented DTLS handshake message" \
7872 -c "found fragmented DTLS handshake message" \
7873 -C "error"
7874
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007875# While not required by the standard defining the MFL extension
7876# (according to which it only applies to records, not to datagrams),
7877# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7878# as otherwise there wouldn't be any means to communicate MTU restrictions
7879# to the peer.
7880# The next test checks that no datagrams significantly larger than the
7881# negotiated MFL are sent.
7882requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7883requires_config_enabled MBEDTLS_RSA_C
7884requires_config_enabled MBEDTLS_ECDSA_C
7885requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007886requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007887requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007888run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007889 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007890 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7891 crt_file=data_files/server7_int-ca.crt \
7892 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007893 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007894 max_frag_len=2048" \
7895 "$P_CLI dtls=1 debug_level=2 \
7896 crt_file=data_files/server8_int-ca2.crt \
7897 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007898 hs_timeout=2500-60000 \
7899 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007900 0 \
7901 -s "found fragmented DTLS handshake message" \
7902 -c "found fragmented DTLS handshake message" \
7903 -C "error"
7904
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007905requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7906requires_config_enabled MBEDTLS_RSA_C
7907requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007908requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007909requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007910run_test "DTLS fragmenting: none (for reference) (MTU)" \
7911 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7912 crt_file=data_files/server7_int-ca.crt \
7913 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007914 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007915 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007916 "$P_CLI dtls=1 debug_level=2 \
7917 crt_file=data_files/server8_int-ca2.crt \
7918 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007919 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007920 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007921 0 \
7922 -S "found fragmented DTLS handshake message" \
7923 -C "found fragmented DTLS handshake message" \
7924 -C "error"
7925
7926requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7927requires_config_enabled MBEDTLS_RSA_C
7928requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007929requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007931run_test "DTLS fragmenting: client (MTU)" \
7932 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7933 crt_file=data_files/server7_int-ca.crt \
7934 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007935 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007936 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007937 "$P_CLI dtls=1 debug_level=2 \
7938 crt_file=data_files/server8_int-ca2.crt \
7939 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007940 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007941 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007942 0 \
7943 -s "found fragmented DTLS handshake message" \
7944 -C "found fragmented DTLS handshake message" \
7945 -C "error"
7946
7947requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7948requires_config_enabled MBEDTLS_RSA_C
7949requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007950requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007952run_test "DTLS fragmenting: server (MTU)" \
7953 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7954 crt_file=data_files/server7_int-ca.crt \
7955 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007956 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007957 mtu=512" \
7958 "$P_CLI dtls=1 debug_level=2 \
7959 crt_file=data_files/server8_int-ca2.crt \
7960 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007961 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007962 mtu=2048" \
7963 0 \
7964 -S "found fragmented DTLS handshake message" \
7965 -c "found fragmented DTLS handshake message" \
7966 -C "error"
7967
7968requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7969requires_config_enabled MBEDTLS_RSA_C
7970requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007971requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04007973run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007974 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007975 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7976 crt_file=data_files/server7_int-ca.crt \
7977 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007978 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04007979 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007980 "$P_CLI dtls=1 debug_level=2 \
7981 crt_file=data_files/server8_int-ca2.crt \
7982 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007983 hs_timeout=2500-60000 \
7984 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007985 0 \
7986 -s "found fragmented DTLS handshake message" \
7987 -c "found fragmented DTLS handshake message" \
7988 -C "error"
7989
Andrzej Kurek77826052018-10-11 07:34:08 -04007990# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007991requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7992requires_config_enabled MBEDTLS_RSA_C
7993requires_config_enabled MBEDTLS_ECDSA_C
7994requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007995requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007996requires_config_enabled MBEDTLS_AES_C
7997requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007998requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008000run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008001 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008002 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8003 crt_file=data_files/server7_int-ca.crt \
8004 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008005 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008006 mtu=512" \
8007 "$P_CLI dtls=1 debug_level=2 \
8008 crt_file=data_files/server8_int-ca2.crt \
8009 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008010 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8011 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008012 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008013 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008014 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008015 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008016 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008017
Andrzej Kurek7311c782018-10-11 06:49:41 -04008018# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008019# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008020# The ratio of max/min timeout should ideally equal 4 to accept two
8021# retransmissions, but in some cases (like both the server and client using
8022# fragmentation and auto-reduction) an extra retransmission might occur,
8023# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008024not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008025requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8026requires_config_enabled MBEDTLS_RSA_C
8027requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008028requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008029requires_config_enabled MBEDTLS_AES_C
8030requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008031requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008033run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008034 -p "$P_PXY mtu=508" \
8035 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8036 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008037 key_file=data_files/server7.key \
8038 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008039 "$P_CLI dtls=1 debug_level=2 \
8040 crt_file=data_files/server8_int-ca2.crt \
8041 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008042 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8043 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008044 0 \
8045 -s "found fragmented DTLS handshake message" \
8046 -c "found fragmented DTLS handshake message" \
8047 -C "error"
8048
Andrzej Kurek77826052018-10-11 07:34:08 -04008049# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008050only_with_valgrind
8051requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8052requires_config_enabled MBEDTLS_RSA_C
8053requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008054requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008055requires_config_enabled MBEDTLS_AES_C
8056requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008057requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008058requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008059run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008060 -p "$P_PXY mtu=508" \
8061 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8062 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008063 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008064 hs_timeout=250-10000" \
8065 "$P_CLI dtls=1 debug_level=2 \
8066 crt_file=data_files/server8_int-ca2.crt \
8067 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008068 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008069 hs_timeout=250-10000" \
8070 0 \
8071 -s "found fragmented DTLS handshake message" \
8072 -c "found fragmented DTLS handshake message" \
8073 -C "error"
8074
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008075# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008076# OTOH the client might resend if the server is to slow to reset after sending
8077# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008078not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008079requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8080requires_config_enabled MBEDTLS_RSA_C
8081requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008082requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008083requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008084run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008085 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008086 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8087 crt_file=data_files/server7_int-ca.crt \
8088 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008089 hs_timeout=10000-60000 \
8090 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008091 "$P_CLI dtls=1 debug_level=2 \
8092 crt_file=data_files/server8_int-ca2.crt \
8093 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008094 hs_timeout=10000-60000 \
8095 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008096 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008097 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008098 -s "found fragmented DTLS handshake message" \
8099 -c "found fragmented DTLS handshake message" \
8100 -C "error"
8101
Andrzej Kurek77826052018-10-11 07:34:08 -04008102# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008103# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8104# OTOH the client might resend if the server is to slow to reset after sending
8105# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008106not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008107requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8108requires_config_enabled MBEDTLS_RSA_C
8109requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008110requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008111requires_config_enabled MBEDTLS_AES_C
8112requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008113requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008115run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008116 -p "$P_PXY mtu=512" \
8117 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8118 crt_file=data_files/server7_int-ca.crt \
8119 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008120 hs_timeout=10000-60000 \
8121 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008122 "$P_CLI dtls=1 debug_level=2 \
8123 crt_file=data_files/server8_int-ca2.crt \
8124 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008125 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8126 hs_timeout=10000-60000 \
8127 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008128 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008129 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008130 -s "found fragmented DTLS handshake message" \
8131 -c "found fragmented DTLS handshake message" \
8132 -C "error"
8133
Andrzej Kurek7311c782018-10-11 06:49:41 -04008134not_with_valgrind # spurious autoreduction due to timeout
8135requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8136requires_config_enabled MBEDTLS_RSA_C
8137requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008138requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008140run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008141 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008142 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8143 crt_file=data_files/server7_int-ca.crt \
8144 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008145 hs_timeout=10000-60000 \
8146 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008147 "$P_CLI dtls=1 debug_level=2 \
8148 crt_file=data_files/server8_int-ca2.crt \
8149 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008150 hs_timeout=10000-60000 \
8151 mtu=1024 nbio=2" \
8152 0 \
8153 -S "autoreduction" \
8154 -s "found fragmented DTLS handshake message" \
8155 -c "found fragmented DTLS handshake message" \
8156 -C "error"
8157
Andrzej Kurek77826052018-10-11 07:34:08 -04008158# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008159not_with_valgrind # spurious autoreduction due to timeout
8160requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8161requires_config_enabled MBEDTLS_RSA_C
8162requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008163requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008164requires_config_enabled MBEDTLS_AES_C
8165requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008166requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008167requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008168run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8169 -p "$P_PXY mtu=512" \
8170 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8171 crt_file=data_files/server7_int-ca.crt \
8172 key_file=data_files/server7.key \
8173 hs_timeout=10000-60000 \
8174 mtu=512 nbio=2" \
8175 "$P_CLI dtls=1 debug_level=2 \
8176 crt_file=data_files/server8_int-ca2.crt \
8177 key_file=data_files/server8.key \
8178 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8179 hs_timeout=10000-60000 \
8180 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008181 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008182 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008183 -s "found fragmented DTLS handshake message" \
8184 -c "found fragmented DTLS handshake message" \
8185 -C "error"
8186
Andrzej Kurek77826052018-10-11 07:34:08 -04008187# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008188# This ensures things still work after session_reset().
8189# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008190# Since we don't support reading fragmented ClientHello yet,
8191# up the MTU to 1450 (larger than ClientHello with session ticket,
8192# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008193# An autoreduction on the client-side might happen if the server is
8194# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008195# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008196# resumed listening, which would result in a spurious autoreduction.
8197not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008198requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8199requires_config_enabled MBEDTLS_RSA_C
8200requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008201requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008202requires_config_enabled MBEDTLS_AES_C
8203requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008204requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008206run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8207 -p "$P_PXY mtu=1450" \
8208 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8209 crt_file=data_files/server7_int-ca.crt \
8210 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008211 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008212 mtu=1450" \
8213 "$P_CLI dtls=1 debug_level=2 \
8214 crt_file=data_files/server8_int-ca2.crt \
8215 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008216 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008217 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008218 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008219 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008220 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008221 -s "found fragmented DTLS handshake message" \
8222 -c "found fragmented DTLS handshake message" \
8223 -C "error"
8224
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008225# An autoreduction on the client-side might happen if the server is
8226# slow to reset, therefore omitting '-C "autoreduction"' below.
8227not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008228requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8229requires_config_enabled MBEDTLS_RSA_C
8230requires_config_enabled MBEDTLS_ECDSA_C
8231requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008232requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008233requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8234requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008235requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008237run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8238 -p "$P_PXY mtu=512" \
8239 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8240 crt_file=data_files/server7_int-ca.crt \
8241 key_file=data_files/server7.key \
8242 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008243 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008244 mtu=512" \
8245 "$P_CLI dtls=1 debug_level=2 \
8246 crt_file=data_files/server8_int-ca2.crt \
8247 key_file=data_files/server8.key \
8248 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008249 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008250 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008251 mtu=512" \
8252 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008253 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008254 -s "found fragmented DTLS handshake message" \
8255 -c "found fragmented DTLS handshake message" \
8256 -C "error"
8257
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008258# An autoreduction on the client-side might happen if the server is
8259# slow to reset, therefore omitting '-C "autoreduction"' below.
8260not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008261requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8262requires_config_enabled MBEDTLS_RSA_C
8263requires_config_enabled MBEDTLS_ECDSA_C
8264requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008265requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008266requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8267requires_config_enabled MBEDTLS_AES_C
8268requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008269requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008270requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008271run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8272 -p "$P_PXY mtu=512" \
8273 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8274 crt_file=data_files/server7_int-ca.crt \
8275 key_file=data_files/server7.key \
8276 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008277 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008278 mtu=512" \
8279 "$P_CLI dtls=1 debug_level=2 \
8280 crt_file=data_files/server8_int-ca2.crt \
8281 key_file=data_files/server8.key \
8282 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008283 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008284 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008285 mtu=512" \
8286 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008287 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008288 -s "found fragmented DTLS handshake message" \
8289 -c "found fragmented DTLS handshake message" \
8290 -C "error"
8291
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008292# An autoreduction on the client-side might happen if the server is
8293# slow to reset, therefore omitting '-C "autoreduction"' below.
8294not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008295requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8296requires_config_enabled MBEDTLS_RSA_C
8297requires_config_enabled MBEDTLS_ECDSA_C
8298requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008299requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008300requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8301requires_config_enabled MBEDTLS_AES_C
8302requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008303requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008304requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008305run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008306 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008307 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8308 crt_file=data_files/server7_int-ca.crt \
8309 key_file=data_files/server7.key \
8310 exchanges=2 renegotiation=1 \
8311 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008312 hs_timeout=10000-60000 \
8313 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008314 "$P_CLI dtls=1 debug_level=2 \
8315 crt_file=data_files/server8_int-ca2.crt \
8316 key_file=data_files/server8.key \
8317 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008318 hs_timeout=10000-60000 \
8319 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008320 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008321 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008322 -s "found fragmented DTLS handshake message" \
8323 -c "found fragmented DTLS handshake message" \
8324 -C "error"
8325
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008326# An autoreduction on the client-side might happen if the server is
8327# slow to reset, therefore omitting '-C "autoreduction"' below.
8328not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008329requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8330requires_config_enabled MBEDTLS_RSA_C
8331requires_config_enabled MBEDTLS_ECDSA_C
8332requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008333requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008334requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8335requires_config_enabled MBEDTLS_AES_C
8336requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8337requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008338requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008340run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008341 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008342 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8343 crt_file=data_files/server7_int-ca.crt \
8344 key_file=data_files/server7.key \
8345 exchanges=2 renegotiation=1 \
8346 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008347 hs_timeout=10000-60000 \
8348 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008349 "$P_CLI dtls=1 debug_level=2 \
8350 crt_file=data_files/server8_int-ca2.crt \
8351 key_file=data_files/server8.key \
8352 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008353 hs_timeout=10000-60000 \
8354 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008355 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008356 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008357 -s "found fragmented DTLS handshake message" \
8358 -c "found fragmented DTLS handshake message" \
8359 -C "error"
8360
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008361# An autoreduction on the client-side might happen if the server is
8362# slow to reset, therefore omitting '-C "autoreduction"' below.
8363not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008364requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8365requires_config_enabled MBEDTLS_RSA_C
8366requires_config_enabled MBEDTLS_ECDSA_C
8367requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008368requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008369requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8370requires_config_enabled MBEDTLS_AES_C
8371requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008372requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008373requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008374run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008375 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008376 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8377 crt_file=data_files/server7_int-ca.crt \
8378 key_file=data_files/server7.key \
8379 exchanges=2 renegotiation=1 \
8380 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008381 hs_timeout=10000-60000 \
8382 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008383 "$P_CLI dtls=1 debug_level=2 \
8384 crt_file=data_files/server8_int-ca2.crt \
8385 key_file=data_files/server8.key \
8386 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008387 hs_timeout=10000-60000 \
8388 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008389 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008390 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008391 -s "found fragmented DTLS handshake message" \
8392 -c "found fragmented DTLS handshake message" \
8393 -C "error"
8394
Andrzej Kurek77826052018-10-11 07:34:08 -04008395# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008396requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8397requires_config_enabled MBEDTLS_RSA_C
8398requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008399requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008400requires_config_enabled MBEDTLS_AES_C
8401requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008402client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008403requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008405run_test "DTLS fragmenting: proxy MTU + 3d" \
8406 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008407 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008408 crt_file=data_files/server7_int-ca.crt \
8409 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008410 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008411 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008412 crt_file=data_files/server8_int-ca2.crt \
8413 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008414 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008415 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008416 0 \
8417 -s "found fragmented DTLS handshake message" \
8418 -c "found fragmented DTLS handshake message" \
8419 -C "error"
8420
Andrzej Kurek77826052018-10-11 07:34:08 -04008421# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008422requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8423requires_config_enabled MBEDTLS_RSA_C
8424requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008425requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008426requires_config_enabled MBEDTLS_AES_C
8427requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008428client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008429requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008431run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8432 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8433 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8434 crt_file=data_files/server7_int-ca.crt \
8435 key_file=data_files/server7.key \
8436 hs_timeout=250-10000 mtu=512 nbio=2" \
8437 "$P_CLI dtls=1 debug_level=2 \
8438 crt_file=data_files/server8_int-ca2.crt \
8439 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008440 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008441 hs_timeout=250-10000 mtu=512 nbio=2" \
8442 0 \
8443 -s "found fragmented DTLS handshake message" \
8444 -c "found fragmented DTLS handshake message" \
8445 -C "error"
8446
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008447# interop tests for DTLS fragmentating with reliable connection
8448#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008449# here and below we just want to test that the we fragment in a way that
8450# pleases other implementations, so we don't need the peer to fragment
8451requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8452requires_config_enabled MBEDTLS_RSA_C
8453requires_config_enabled MBEDTLS_ECDSA_C
8454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008455requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008456requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008458run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8459 "$G_SRV -u" \
8460 "$P_CLI dtls=1 debug_level=2 \
8461 crt_file=data_files/server8_int-ca2.crt \
8462 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008463 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008464 0 \
8465 -c "fragmenting handshake message" \
8466 -C "error"
8467
Hanno Beckerb9a00862018-08-28 10:20:22 +01008468# We use --insecure for the GnuTLS client because it expects
8469# the hostname / IP it connects to to be the name used in the
8470# certificate obtained from the server. Here, however, it
8471# connects to 127.0.0.1 while our test certificates use 'localhost'
8472# as the server name in the certificate. This will make the
8473# certifiate validation fail, but passing --insecure makes
8474# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008475requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8476requires_config_enabled MBEDTLS_RSA_C
8477requires_config_enabled MBEDTLS_ECDSA_C
8478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008479requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008480requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008481requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008483run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008484 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008485 crt_file=data_files/server7_int-ca.crt \
8486 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008487 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008488 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008489 0 \
8490 -s "fragmenting handshake message"
8491
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008492requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8493requires_config_enabled MBEDTLS_RSA_C
8494requires_config_enabled MBEDTLS_ECDSA_C
8495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008496requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008498run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8499 "$O_SRV -dtls1_2 -verify 10" \
8500 "$P_CLI dtls=1 debug_level=2 \
8501 crt_file=data_files/server8_int-ca2.crt \
8502 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008503 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008504 0 \
8505 -c "fragmenting handshake message" \
8506 -C "error"
8507
8508requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8509requires_config_enabled MBEDTLS_RSA_C
8510requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008512requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008514run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8515 "$P_SRV dtls=1 debug_level=2 \
8516 crt_file=data_files/server7_int-ca.crt \
8517 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008518 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008519 "$O_CLI -dtls1_2" \
8520 0 \
8521 -s "fragmenting handshake message"
8522
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008523# interop tests for DTLS fragmentating with unreliable connection
8524#
8525# again we just want to test that the we fragment in a way that
8526# pleases other implementations, so we don't need the peer to fragment
8527requires_gnutls_next
8528requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8529requires_config_enabled MBEDTLS_RSA_C
8530requires_config_enabled MBEDTLS_ECDSA_C
8531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008532client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008533requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008534requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008535run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8536 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8537 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008538 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008539 crt_file=data_files/server8_int-ca2.crt \
8540 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008541 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008542 0 \
8543 -c "fragmenting handshake message" \
8544 -C "error"
8545
8546requires_gnutls_next
8547requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8548requires_config_enabled MBEDTLS_RSA_C
8549requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8551client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008552requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008554run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8555 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8556 "$P_SRV dtls=1 debug_level=2 \
8557 crt_file=data_files/server7_int-ca.crt \
8558 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008559 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008560 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008561 0 \
8562 -s "fragmenting handshake message"
8563
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008564## Interop test with OpenSSL might trigger a bug in recent versions (including
8565## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008566## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008567## They should be re-enabled once a fixed version of OpenSSL is available
8568## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008569skip_next_test
8570requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8571requires_config_enabled MBEDTLS_RSA_C
8572requires_config_enabled MBEDTLS_ECDSA_C
8573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8574client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008575requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008577run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8578 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8579 "$O_SRV -dtls1_2 -verify 10" \
8580 "$P_CLI dtls=1 debug_level=2 \
8581 crt_file=data_files/server8_int-ca2.crt \
8582 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008583 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008584 0 \
8585 -c "fragmenting handshake message" \
8586 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008587
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008588skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008589requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8590requires_config_enabled MBEDTLS_RSA_C
8591requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8593client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008594requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008596run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8597 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8598 "$P_SRV dtls=1 debug_level=2 \
8599 crt_file=data_files/server7_int-ca.crt \
8600 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008601 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008602 "$O_CLI -dtls1_2" \
8603 0 \
8604 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008605
Ron Eldorb4655392018-07-05 18:25:39 +03008606# Tests for DTLS-SRTP (RFC 5764)
8607requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008609run_test "DTLS-SRTP all profiles supported" \
8610 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8611 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8612 0 \
8613 -s "found use_srtp extension" \
8614 -s "found srtp profile" \
8615 -s "selected srtp profile" \
8616 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008617 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008618 -c "client hello, adding use_srtp extension" \
8619 -c "found use_srtp extension" \
8620 -c "found srtp profile" \
8621 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008622 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008623 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008624 -C "error"
8625
Johan Pascal9bc50b02020-09-24 12:01:13 +02008626
Ron Eldorb4655392018-07-05 18:25:39 +03008627requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008628requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008629run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
8630 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008631 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008632 0 \
8633 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008634 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
8635 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008636 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008637 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008638 -c "client hello, adding use_srtp extension" \
8639 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008640 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008641 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008642 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008643 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008644 -C "error"
8645
8646requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008647requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008648run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02008649 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008650 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8651 0 \
8652 -s "found use_srtp extension" \
8653 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008654 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008655 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008656 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008657 -c "client hello, adding use_srtp extension" \
8658 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008659 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008660 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008661 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008662 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008663 -C "error"
8664
8665requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008667run_test "DTLS-SRTP server and Client support only one matching profile." \
8668 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8669 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8670 0 \
8671 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008672 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8673 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008674 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008675 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008676 -c "client hello, adding use_srtp extension" \
8677 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008678 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008679 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008680 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008681 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008682 -C "error"
8683
8684requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008685requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008686run_test "DTLS-SRTP server and Client support only one different profile." \
8687 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008688 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008689 0 \
8690 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008691 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008692 -S "selected srtp profile" \
8693 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008694 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008695 -c "client hello, adding use_srtp extension" \
8696 -C "found use_srtp extension" \
8697 -C "found srtp profile" \
8698 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008699 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008700 -C "error"
8701
8702requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008704run_test "DTLS-SRTP server doesn't support use_srtp extension." \
8705 "$P_SRV dtls=1 debug_level=3" \
8706 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8707 0 \
8708 -s "found use_srtp extension" \
8709 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008710 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008711 -c "client hello, adding use_srtp extension" \
8712 -C "found use_srtp extension" \
8713 -C "found srtp profile" \
8714 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008715 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008716 -C "error"
8717
8718requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008720run_test "DTLS-SRTP all profiles supported. mki used" \
8721 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
8722 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8723 0 \
8724 -s "found use_srtp extension" \
8725 -s "found srtp profile" \
8726 -s "selected srtp profile" \
8727 -s "server hello, adding use_srtp extension" \
8728 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008729 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008730 -c "client hello, adding use_srtp extension" \
8731 -c "found use_srtp extension" \
8732 -c "found srtp profile" \
8733 -c "selected srtp profile" \
8734 -c "dumping 'sending mki' (8 bytes)" \
8735 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008736 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008737 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008738 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008739 -C "error"
8740
8741requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008743run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
8744 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8745 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8746 0 \
8747 -s "found use_srtp extension" \
8748 -s "found srtp profile" \
8749 -s "selected srtp profile" \
8750 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008751 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01008752 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03008753 -S "dumping 'using mki' (8 bytes)" \
8754 -c "client hello, adding use_srtp extension" \
8755 -c "found use_srtp extension" \
8756 -c "found srtp profile" \
8757 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008758 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01008759 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008760 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008761 -c "dumping 'sending mki' (8 bytes)" \
8762 -C "dumping 'received mki' (8 bytes)" \
8763 -C "error"
8764
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008765requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008766requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008767run_test "DTLS-SRTP all profiles supported. openssl client." \
8768 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8769 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8770 0 \
8771 -s "found use_srtp extension" \
8772 -s "found srtp profile" \
8773 -s "selected srtp profile" \
8774 -s "server hello, adding use_srtp extension" \
8775 -s "DTLS-SRTP key material is"\
8776 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8777 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
8778
8779requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008780requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008781run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
8782 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8783 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8784 0 \
8785 -s "found use_srtp extension" \
8786 -s "found srtp profile" \
8787 -s "selected srtp profile" \
8788 -s "server hello, adding use_srtp extension" \
8789 -s "DTLS-SRTP key material is"\
8790 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8791 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8792
8793requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008795run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
8796 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8797 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8798 0 \
8799 -s "found use_srtp extension" \
8800 -s "found srtp profile" \
8801 -s "selected srtp profile" \
8802 -s "server hello, adding use_srtp extension" \
8803 -s "DTLS-SRTP key material is"\
8804 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8805 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8806
8807requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008809run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
8810 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8811 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8812 0 \
8813 -s "found use_srtp extension" \
8814 -s "found srtp profile" \
8815 -s "selected srtp profile" \
8816 -s "server hello, adding use_srtp extension" \
8817 -s "DTLS-SRTP key material is"\
8818 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8819 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8820
8821requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008822requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008823run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
8824 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8825 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8826 0 \
8827 -s "found use_srtp extension" \
8828 -s "found srtp profile" \
8829 -s "selected srtp profile" \
8830 -s "server hello, adding use_srtp extension" \
8831 -s "DTLS-SRTP key material is"\
8832 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8833 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8834
8835requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008837run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
8838 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
8839 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8840 0 \
8841 -s "found use_srtp extension" \
8842 -s "found srtp profile" \
8843 -S "selected srtp profile" \
8844 -S "server hello, adding use_srtp extension" \
8845 -S "DTLS-SRTP key material is"\
8846 -C "SRTP Extension negotiated, profile"
8847
8848requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008850run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
8851 "$P_SRV dtls=1 debug_level=3" \
8852 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8853 0 \
8854 -s "found use_srtp extension" \
8855 -S "server hello, adding use_srtp extension" \
8856 -S "DTLS-SRTP key material is"\
8857 -C "SRTP Extension negotiated, profile"
8858
8859requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008861run_test "DTLS-SRTP all profiles supported. openssl server" \
8862 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8863 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8864 0 \
8865 -c "client hello, adding use_srtp extension" \
8866 -c "found use_srtp extension" \
8867 -c "found srtp profile" \
8868 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
8869 -c "DTLS-SRTP key material is"\
8870 -C "error"
8871
8872requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008874run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
8875 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8876 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8877 0 \
8878 -c "client hello, adding use_srtp extension" \
8879 -c "found use_srtp extension" \
8880 -c "found srtp profile" \
8881 -c "selected srtp profile" \
8882 -c "DTLS-SRTP key material is"\
8883 -C "error"
8884
8885requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008887run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
8888 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8889 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8890 0 \
8891 -c "client hello, adding use_srtp extension" \
8892 -c "found use_srtp extension" \
8893 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8894 -c "selected srtp profile" \
8895 -c "DTLS-SRTP key material is"\
8896 -C "error"
8897
8898requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008899requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008900run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
8901 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8902 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8903 0 \
8904 -c "client hello, adding use_srtp extension" \
8905 -c "found use_srtp extension" \
8906 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8907 -c "selected srtp profile" \
8908 -c "DTLS-SRTP key material is"\
8909 -C "error"
8910
8911requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008913run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
8914 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8915 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8916 0 \
8917 -c "client hello, adding use_srtp extension" \
8918 -c "found use_srtp extension" \
8919 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8920 -c "selected srtp profile" \
8921 -c "DTLS-SRTP key material is"\
8922 -C "error"
8923
8924requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008926run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
8927 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8928 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
8929 0 \
8930 -c "client hello, adding use_srtp extension" \
8931 -C "found use_srtp extension" \
8932 -C "found srtp profile" \
8933 -C "selected srtp profile" \
8934 -C "DTLS-SRTP key material is"\
8935 -C "error"
8936
8937requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008938requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008939run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
8940 "$O_SRV -dtls" \
8941 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8942 0 \
8943 -c "client hello, adding use_srtp extension" \
8944 -C "found use_srtp extension" \
8945 -C "found srtp profile" \
8946 -C "selected srtp profile" \
8947 -C "DTLS-SRTP key material is"\
8948 -C "error"
8949
8950requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008952run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
8953 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8954 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8955 0 \
8956 -c "client hello, adding use_srtp extension" \
8957 -c "found use_srtp extension" \
8958 -c "found srtp profile" \
8959 -c "selected srtp profile" \
8960 -c "DTLS-SRTP key material is"\
8961 -c "DTLS-SRTP no mki value negotiated"\
8962 -c "dumping 'sending mki' (8 bytes)" \
8963 -C "dumping 'received mki' (8 bytes)" \
8964 -C "error"
8965
8966requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008967requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008968requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008969run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008970 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8971 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008972 0 \
8973 -s "found use_srtp extension" \
8974 -s "found srtp profile" \
8975 -s "selected srtp profile" \
8976 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008977 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008978 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
8979
8980requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008981requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008983run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008984 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8985 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008986 0 \
8987 -s "found use_srtp extension" \
8988 -s "found srtp profile" \
8989 -s "selected srtp profile" \
8990 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008991 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008992 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
8993
8994requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008995requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008997run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008998 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8999 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009000 0 \
9001 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009002 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9003 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009004 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009005 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009006 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9007
9008requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009009requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009010requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009011run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009012 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009013 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009014 0 \
9015 -s "found use_srtp extension" \
9016 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009017 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009018 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009019 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009020 -c "SRTP profile: SRTP_NULL_SHA1_32"
9021
9022requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009023requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009025run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009026 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9027 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009028 0 \
9029 -s "found use_srtp extension" \
9030 -s "found srtp profile" \
9031 -s "selected srtp profile" \
9032 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009033 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009034 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9035
9036requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009037requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009039run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009040 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9041 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009042 0 \
9043 -s "found use_srtp extension" \
9044 -s "found srtp profile" \
9045 -S "selected srtp profile" \
9046 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009047 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009048 -C "SRTP profile:"
9049
9050requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009051requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009053run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009054 "$P_SRV dtls=1 debug_level=3" \
9055 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009056 0 \
9057 -s "found use_srtp extension" \
9058 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009059 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009060 -C "SRTP profile:"
9061
9062requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009063requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009065run_test "DTLS-SRTP all profiles supported. gnutls server" \
9066 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9067 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9068 0 \
9069 -c "client hello, adding use_srtp extension" \
9070 -c "found use_srtp extension" \
9071 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009072 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009073 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009074 -C "error"
9075
9076requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009077requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009079run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9080 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9081 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9082 0 \
9083 -c "client hello, adding use_srtp extension" \
9084 -c "found use_srtp extension" \
9085 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009086 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009087 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009088 -C "error"
9089
9090requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009091requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009093run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9094 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9095 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9096 0 \
9097 -c "client hello, adding use_srtp extension" \
9098 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009099 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009100 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009101 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009102 -C "error"
9103
9104requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009105requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009107run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9108 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009109 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009110 0 \
9111 -c "client hello, adding use_srtp extension" \
9112 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009113 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009114 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009115 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009116 -C "error"
9117
9118requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009119requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009121run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9122 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9123 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9124 0 \
9125 -c "client hello, adding use_srtp extension" \
9126 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009127 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009128 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009129 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009130 -C "error"
9131
9132requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009133requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009134requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009135run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9136 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009137 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009138 0 \
9139 -c "client hello, adding use_srtp extension" \
9140 -C "found use_srtp extension" \
9141 -C "found srtp profile" \
9142 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009143 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009144 -C "error"
9145
9146requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009147requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009149run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9150 "$G_SRV -u" \
9151 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9152 0 \
9153 -c "client hello, adding use_srtp extension" \
9154 -C "found use_srtp extension" \
9155 -C "found srtp profile" \
9156 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009157 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009158 -C "error"
9159
9160requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009161requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009163run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9164 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9165 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9166 0 \
9167 -c "client hello, adding use_srtp extension" \
9168 -c "found use_srtp extension" \
9169 -c "found srtp profile" \
9170 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009171 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009172 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009173 -c "dumping 'sending mki' (8 bytes)" \
9174 -c "dumping 'received mki' (8 bytes)" \
9175 -C "error"
9176
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02009177# Tests for specific things with "unreliable" UDP connection
9178
9179not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +08009180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02009181run_test "DTLS proxy: reference" \
9182 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009183 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9184 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02009185 0 \
9186 -C "replayed record" \
9187 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009188 -C "Buffer record from epoch" \
9189 -S "Buffer record from epoch" \
9190 -C "ssl_buffer_message" \
9191 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009192 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009193 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009194 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009195 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009196 -c "HTTP/1.0 200 OK"
9197
9198not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +08009199requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009200run_test "DTLS proxy: duplicate every packet" \
9201 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009202 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9203 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009204 0 \
9205 -c "replayed record" \
9206 -s "replayed record" \
9207 -c "record from another epoch" \
9208 -s "record from another epoch" \
9209 -S "resend" \
9210 -s "Extra-header:" \
9211 -c "HTTP/1.0 200 OK"
9212
Jerry Yuab082902021-12-23 18:02:22 +08009213requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009214run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9215 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009216 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9217 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009218 0 \
9219 -c "replayed record" \
9220 -S "replayed record" \
9221 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009222 -s "record from another epoch" \
9223 -c "resend" \
9224 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009225 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009226 -c "HTTP/1.0 200 OK"
9227
Jerry Yuab082902021-12-23 18:02:22 +08009228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009229run_test "DTLS proxy: multiple records in same datagram" \
9230 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009231 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9232 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009233 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009234 -c "next record in same datagram" \
9235 -s "next record in same datagram"
9236
Jerry Yuab082902021-12-23 18:02:22 +08009237requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009238run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9239 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009240 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9241 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009242 0 \
9243 -c "next record in same datagram" \
9244 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009245
Jerry Yuab082902021-12-23 18:02:22 +08009246requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009247run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9248 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009249 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9250 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009251 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009252 -c "discarding invalid record (mac)" \
9253 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009254 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009255 -c "HTTP/1.0 200 OK" \
9256 -S "too many records with bad MAC" \
9257 -S "Verification of the message MAC failed"
9258
Jerry Yuab082902021-12-23 18:02:22 +08009259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009260run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9261 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009262 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9263 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009264 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009265 -C "discarding invalid record (mac)" \
9266 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009267 -S "Extra-header:" \
9268 -C "HTTP/1.0 200 OK" \
9269 -s "too many records with bad MAC" \
9270 -s "Verification of the message MAC failed"
9271
Jerry Yuab082902021-12-23 18:02:22 +08009272requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009273run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9274 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009275 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9276 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009277 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009278 -c "discarding invalid record (mac)" \
9279 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009280 -s "Extra-header:" \
9281 -c "HTTP/1.0 200 OK" \
9282 -S "too many records with bad MAC" \
9283 -S "Verification of the message MAC failed"
9284
Jerry Yuab082902021-12-23 18:02:22 +08009285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009286run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9287 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009288 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9289 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009290 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009291 -c "discarding invalid record (mac)" \
9292 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009293 -s "Extra-header:" \
9294 -c "HTTP/1.0 200 OK" \
9295 -s "too many records with bad MAC" \
9296 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009297
Jerry Yuab082902021-12-23 18:02:22 +08009298requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009299run_test "DTLS proxy: delay ChangeCipherSpec" \
9300 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009301 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9302 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009303 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009304 -c "record from another epoch" \
9305 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009306 -s "Extra-header:" \
9307 -c "HTTP/1.0 200 OK"
9308
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009309# Tests for reordering support with DTLS
9310
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009311requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009312requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009313run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9314 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009315 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9316 hs_timeout=2500-60000" \
9317 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9318 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009319 0 \
9320 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009321 -c "Next handshake message has been buffered - load"\
9322 -S "Buffering HS message" \
9323 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009324 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009325 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009326 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009327 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009328
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009329requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009331run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9332 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009333 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9334 hs_timeout=2500-60000" \
9335 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9336 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009337 0 \
9338 -c "Buffering HS message" \
9339 -c "found fragmented DTLS handshake message"\
9340 -c "Next handshake message 1 not or only partially bufffered" \
9341 -c "Next handshake message has been buffered - load"\
9342 -S "Buffering HS message" \
9343 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009344 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009345 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009346 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009347 -S "Remember CCS message"
9348
Hanno Beckera1adcca2018-08-24 14:41:07 +01009349# The client buffers the ServerKeyExchange before receiving the fragmented
9350# Certificate message; at the time of writing, together these are aroudn 1200b
9351# in size, so that the bound below ensures that the certificate can be reassembled
9352# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009353requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +01009354requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +08009355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009356run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009357 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009358 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9359 hs_timeout=2500-60000" \
9360 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9361 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009362 0 \
9363 -c "Buffering HS message" \
9364 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009365 -C "attempt to make space by freeing buffered messages" \
9366 -S "Buffering HS message" \
9367 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009368 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009369 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009370 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009371 -S "Remember CCS message"
9372
9373# The size constraints ensure that the delayed certificate message can't
9374# be reassembled while keeping the ServerKeyExchange message, but it can
9375# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009376requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +01009377requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9378requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +08009379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009380run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9381 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009382 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9383 hs_timeout=2500-60000" \
9384 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9385 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009386 0 \
9387 -c "Buffering HS message" \
9388 -c "attempt to make space by freeing buffered future messages" \
9389 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009390 -S "Buffering HS message" \
9391 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009392 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009393 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009394 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009395 -S "Remember CCS message"
9396
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009397requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009398requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009399run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9400 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009401 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9402 hs_timeout=2500-60000" \
9403 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9404 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009405 0 \
9406 -C "Buffering HS message" \
9407 -C "Next handshake message has been buffered - load"\
9408 -s "Buffering HS message" \
9409 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009410 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009411 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009412 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009413 -S "Remember CCS message"
9414
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009415requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009416requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009417run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9418 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009419 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9420 hs_timeout=2500-60000" \
9421 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9422 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009423 0 \
9424 -C "Buffering HS message" \
9425 -C "Next handshake message has been buffered - load"\
9426 -S "Buffering HS message" \
9427 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009428 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009429 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009430 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009431 -S "Remember CCS message"
9432
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009433requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009435run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9436 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009437 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9438 hs_timeout=2500-60000" \
9439 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9440 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009441 0 \
9442 -C "Buffering HS message" \
9443 -C "Next handshake message has been buffered - load"\
9444 -S "Buffering HS message" \
9445 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009446 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009447 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009448 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009449 -s "Remember CCS message"
9450
Jerry Yuab082902021-12-23 18:02:22 +08009451requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009452run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009453 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009454 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9455 hs_timeout=2500-60000" \
9456 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9457 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009458 0 \
9459 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009460 -s "Found buffered record from current epoch - load" \
9461 -c "Buffer record from epoch 1" \
9462 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009463
Hanno Beckera1adcca2018-08-24 14:41:07 +01009464# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9465# from the server are delayed, so that the encrypted Finished message
9466# is received and buffered. When the fragmented NewSessionTicket comes
9467# in afterwards, the encrypted Finished message must be freed in order
9468# to make space for the NewSessionTicket to be reassembled.
9469# This works only in very particular circumstances:
9470# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9471# of the NewSessionTicket, but small enough to also allow buffering of
9472# the encrypted Finished message.
9473# - The MTU setting on the server must be so small that the NewSessionTicket
9474# needs to be fragmented.
9475# - All messages sent by the server must be small enough to be either sent
9476# without fragmentation or be reassembled within the bounds of
9477# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9478# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009479requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9480requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Jerry Yuab082902021-12-23 18:02:22 +08009481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009482run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9483 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009484 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009485 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9486 0 \
9487 -s "Buffer record from epoch 1" \
9488 -s "Found buffered record from current epoch - load" \
9489 -c "Buffer record from epoch 1" \
9490 -C "Found buffered record from current epoch - load" \
9491 -c "Enough space available after freeing future epoch record"
9492
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009493# Tests for "randomly unreliable connection": try a variety of flows and peers
9494
9495client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009496requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009497run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9498 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009499 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009500 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009501 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009502 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9503 0 \
9504 -s "Extra-header:" \
9505 -c "HTTP/1.0 200 OK"
9506
Janos Follath74537a62016-09-02 13:45:28 +01009507client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009508requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009509run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9510 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009511 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9512 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009513 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9514 0 \
9515 -s "Extra-header:" \
9516 -c "HTTP/1.0 200 OK"
9517
Janos Follath74537a62016-09-02 13:45:28 +01009518client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009520run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9521 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009522 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9523 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009524 0 \
9525 -s "Extra-header:" \
9526 -c "HTTP/1.0 200 OK"
9527
Janos Follath74537a62016-09-02 13:45:28 +01009528client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009530run_test "DTLS proxy: 3d, FS, client auth" \
9531 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009532 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9533 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009534 0 \
9535 -s "Extra-header:" \
9536 -c "HTTP/1.0 200 OK"
9537
Janos Follath74537a62016-09-02 13:45:28 +01009538client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009540run_test "DTLS proxy: 3d, FS, ticket" \
9541 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009542 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9543 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009544 0 \
9545 -s "Extra-header:" \
9546 -c "HTTP/1.0 200 OK"
9547
Janos Follath74537a62016-09-02 13:45:28 +01009548client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009550run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9551 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009552 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9553 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009554 0 \
9555 -s "Extra-header:" \
9556 -c "HTTP/1.0 200 OK"
9557
Janos Follath74537a62016-09-02 13:45:28 +01009558client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009560run_test "DTLS proxy: 3d, max handshake, nbio" \
9561 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009562 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009563 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009564 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009565 0 \
9566 -s "Extra-header:" \
9567 -c "HTTP/1.0 200 OK"
9568
Janos Follath74537a62016-09-02 13:45:28 +01009569client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +08009570requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01009571requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009572run_test "DTLS proxy: 3d, min handshake, resumption" \
9573 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009574 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009575 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009576 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009577 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009578 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9579 0 \
9580 -s "a session has been resumed" \
9581 -c "a session has been resumed" \
9582 -s "Extra-header:" \
9583 -c "HTTP/1.0 200 OK"
9584
Janos Follath74537a62016-09-02 13:45:28 +01009585client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +08009586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01009587requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009588run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9589 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009590 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009591 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009592 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009593 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009594 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
9595 0 \
9596 -s "a session has been resumed" \
9597 -c "a session has been resumed" \
9598 -s "Extra-header:" \
9599 -c "HTTP/1.0 200 OK"
9600
Janos Follath74537a62016-09-02 13:45:28 +01009601client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009602requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009604run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009605 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009606 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009607 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009608 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009609 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009610 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9611 0 \
9612 -c "=> renegotiate" \
9613 -s "=> renegotiate" \
9614 -s "Extra-header:" \
9615 -c "HTTP/1.0 200 OK"
9616
Janos Follath74537a62016-09-02 13:45:28 +01009617client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009618requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009619requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009620run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
9621 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009622 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009623 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009624 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009625 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009626 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9627 0 \
9628 -c "=> renegotiate" \
9629 -s "=> renegotiate" \
9630 -s "Extra-header:" \
9631 -c "HTTP/1.0 200 OK"
9632
Janos Follath74537a62016-09-02 13:45:28 +01009633client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009634requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009635requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009636run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009637 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009638 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009639 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009640 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009641 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009642 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009643 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9644 0 \
9645 -c "=> renegotiate" \
9646 -s "=> renegotiate" \
9647 -s "Extra-header:" \
9648 -c "HTTP/1.0 200 OK"
9649
Janos Follath74537a62016-09-02 13:45:28 +01009650client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009651requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009653run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009654 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009655 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009656 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009657 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009658 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009659 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009660 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9661 0 \
9662 -c "=> renegotiate" \
9663 -s "=> renegotiate" \
9664 -s "Extra-header:" \
9665 -c "HTTP/1.0 200 OK"
9666
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009667## Interop tests with OpenSSL might trigger a bug in recent versions (including
9668## all versions installed on the CI machines), reported here:
9669## Bug report: https://github.com/openssl/openssl/issues/6902
9670## They should be re-enabled once a fixed version of OpenSSL is available
9671## (this should happen in some 1.1.1_ release according to the ticket).
9672skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01009673client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009674not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009676run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009677 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9678 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009679 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009680 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009681 -c "HTTP/1.0 200 OK"
9682
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009683skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009684client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009685not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009687run_test "DTLS proxy: 3d, openssl server, fragmentation" \
9688 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9689 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009690 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009691 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009692 -c "HTTP/1.0 200 OK"
9693
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009694skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009695client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009696not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009698run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
9699 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9700 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009701 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009702 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009703 -c "HTTP/1.0 200 OK"
9704
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00009705requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01009706client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009707not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009709run_test "DTLS proxy: 3d, gnutls server" \
9710 -p "$P_PXY drop=5 delay=5 duplicate=5" \
9711 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009712 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009713 0 \
9714 -s "Extra-header:" \
9715 -c "Extra-header:"
9716
k-stachowiak17a38d32019-02-18 15:29:56 +01009717requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009718client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009719not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009721run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
9722 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009723 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009724 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009725 0 \
9726 -s "Extra-header:" \
9727 -c "Extra-header:"
9728
k-stachowiak17a38d32019-02-18 15:29:56 +01009729requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009730client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009731not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009733run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
9734 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009735 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009736 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009737 0 \
9738 -s "Extra-header:" \
9739 -c "Extra-header:"
9740
Jerry Yuab082902021-12-23 18:02:22 +08009741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +03009742run_test "export keys functionality" \
9743 "$P_SRV eap_tls=1 debug_level=3" \
9744 "$P_CLI eap_tls=1 debug_level=3" \
9745 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +03009746 -c "EAP-TLS key material is:"\
9747 -s "EAP-TLS key material is:"\
9748 -c "EAP-TLS IV is:" \
9749 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03009750
Jerry Yu04029792021-08-10 16:45:37 +08009751# openssl feature tests: check if tls1.3 exists.
9752requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009753run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +08009754 "$O_NEXT_SRV -tls1_3 -msg" \
9755 "$O_NEXT_CLI -tls1_3 -msg" \
9756 0 \
9757 -c "TLS 1.3" \
9758 -s "TLS 1.3"
9759
Jerry Yu75261df2021-09-02 17:40:08 +08009760# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +08009761requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +08009762requires_gnutls_next_no_ticket
9763requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +08009764run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +08009765 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +08009766 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +08009767 0 \
9768 -s "Version: TLS1.3" \
9769 -c "Version: TLS1.3"
9770
Jerry Yuc46e9b42021-08-06 11:22:24 +08009771# TLS1.3 test cases
9772# TODO: remove or rewrite this test case if #4832 is resolved.
9773requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01009774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yuc46e9b42021-08-06 11:22:24 +08009775skip_handshake_stage_check
Jerry Yuc502dff2021-12-03 10:04:08 +08009776run_test "TLS 1.3: Not supported version check: tls12 and tls13" \
Xiaofei Baid25fab62021-12-02 06:36:27 +00009777 "$P_SRV debug_level=1 min_version=tls12 max_version=tls13" \
9778 "$P_CLI debug_level=1 min_version=tls12 max_version=tls13" \
Jerry Yuc46e9b42021-08-06 11:22:24 +08009779 1 \
9780 -s "SSL - The requested feature is not available" \
9781 -c "SSL - The requested feature is not available" \
9782 -s "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported" \
9783 -c "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported"
9784
Ronald Cron6f135e12021-12-08 16:57:54 +01009785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009786run_test "TLS 1.3: handshake dispatch test: tls13 only" \
Xiaofei Baid25fab62021-12-02 06:36:27 +00009787 "$P_SRV debug_level=2 min_version=tls13 max_version=tls13" \
9788 "$P_CLI debug_level=2 min_version=tls13 max_version=tls13" \
Jerry Yub9930e72021-08-06 17:11:51 +08009789 1 \
Jerry Yue3b34122021-09-28 17:53:35 +08009790 -s "tls13 server state: MBEDTLS_SSL_HELLO_REQUEST" \
9791 -c "tls13 client state: MBEDTLS_SSL_HELLO_REQUEST"
Jerry Yub9930e72021-08-06 17:11:51 +08009792
Jerry Yued2ef2d2021-08-19 18:11:43 +08009793requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +01009794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009795requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009796requires_config_enabled MBEDTLS_DEBUG_C
9797requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009798run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009799 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Xiaofei Baid25fab62021-12-02 06:36:27 +00009800 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +08009801 0 \
Jerry Yucdcc55f2021-11-11 13:26:33 +08009802 -c "tls13 client state: MBEDTLS_SSL_HELLO_REQUEST(0)" \
9803 -c "tls13 client state: MBEDTLS_SSL_SERVER_HELLO(2)" \
9804 -c "tls13 client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS(19)" \
9805 -c "tls13 client state: MBEDTLS_SSL_CERTIFICATE_REQUEST(5)" \
9806 -c "tls13 client state: MBEDTLS_SSL_SERVER_CERTIFICATE(3)" \
9807 -c "tls13 client state: MBEDTLS_SSL_CERTIFICATE_VERIFY(9)" \
9808 -c "tls13 client state: MBEDTLS_SSL_SERVER_FINISHED(13)" \
9809 -c "tls13 client state: MBEDTLS_SSL_CLIENT_FINISHED(11)" \
9810 -c "tls13 client state: MBEDTLS_SSL_FLUSH_BUFFERS(14)" \
9811 -c "tls13 client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP(15)" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009812 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +08009813 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9814 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009815 -c "=> ssl_tls13_process_server_hello" \
Jerry Yudaac3592021-10-29 20:01:42 +08009816 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +08009817 -c "Certificate verification flags clear" \
Jerry Yu5398c102021-11-05 13:32:38 +08009818 -c "=> parse certificate verify" \
9819 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +00009820 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009821 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +01009822 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009823 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +08009824
Jerry Yu76e31ec2021-09-22 21:16:27 +08009825requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +08009826requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +01009827requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009828requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009829requires_config_enabled MBEDTLS_DEBUG_C
9830requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009831run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009832 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Xiaofei Baid25fab62021-12-02 06:36:27 +00009833 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +08009834 0 \
Jerry Yucdcc55f2021-11-11 13:26:33 +08009835 -s "SERVER HELLO was queued" \
9836 -c "tls13 client state: MBEDTLS_SSL_HELLO_REQUEST(0)" \
9837 -c "tls13 client state: MBEDTLS_SSL_SERVER_HELLO(2)" \
9838 -c "tls13 client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS(19)" \
9839 -c "tls13 client state: MBEDTLS_SSL_CERTIFICATE_REQUEST(5)" \
9840 -c "tls13 client state: MBEDTLS_SSL_SERVER_CERTIFICATE(3)" \
9841 -c "tls13 client state: MBEDTLS_SSL_CERTIFICATE_VERIFY(9)" \
9842 -c "tls13 client state: MBEDTLS_SSL_SERVER_FINISHED(13)" \
9843 -c "tls13 client state: MBEDTLS_SSL_CLIENT_FINISHED(11)" \
9844 -c "tls13 client state: MBEDTLS_SSL_FLUSH_BUFFERS(14)" \
9845 -c "tls13 client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP(15)" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009846 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +08009847 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9848 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009849 -c "=> ssl_tls13_process_server_hello" \
Jerry Yudaac3592021-10-29 20:01:42 +08009850 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +08009851 -c "Certificate verification flags clear" \
Jerry Yu5398c102021-11-05 13:32:38 +08009852 -c "=> parse certificate verify" \
9853 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +00009854 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009855 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +01009856 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009857 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +00009858
Ronald Cron6f135e12021-12-08 16:57:54 +01009859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009860requires_config_enabled MBEDTLS_DEBUG_C
9861requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009862skip_handshake_stage_check
9863requires_gnutls_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009864run_test "TLS 1.3:Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009865 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009866 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009867 1 \
9868 -s "Client's version: 3.3" \
9869 -c "is a fatal alert message (msg 40)" \
9870 -S "Version: TLS1.0" \
9871 -C "Protocol is TLSv1.0"
9872
Ronald Cron6f135e12021-12-08 16:57:54 +01009873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009874requires_config_enabled MBEDTLS_DEBUG_C
9875requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009876skip_handshake_stage_check
9877requires_gnutls_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009878run_test "TLS 1.3:Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009879 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009880 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009881 1 \
9882 -s "Client's version: 3.3" \
9883 -c "is a fatal alert message (msg 40)" \
9884 -S "Version: TLS1.1" \
9885 -C "Protocol is TLSv1.1"
9886
Ronald Cron6f135e12021-12-08 16:57:54 +01009887requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009888requires_config_enabled MBEDTLS_DEBUG_C
9889requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009890skip_handshake_stage_check
9891requires_gnutls_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009892run_test "TLS 1.3:Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009893 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009894 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009895 1 \
9896 -s "Client's version: 3.3" \
9897 -c "is a fatal alert message (msg 40)" \
9898 -S "Version: TLS1.2" \
9899 -C "Protocol is TLSv1.2"
9900
Ronald Cron6f135e12021-12-08 16:57:54 +01009901requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009902requires_config_enabled MBEDTLS_DEBUG_C
9903requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009904skip_handshake_stage_check
9905requires_openssl_next
Jerry Yuc502dff2021-12-03 10:04:08 +08009906run_test "TLS 1.3:Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009907 "$O_NEXT_SRV -msg -tls1" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009908 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009909 1 \
9910 -s "fatal protocol_version" \
9911 -c "is a fatal alert message (msg 70)" \
9912 -S "Version: TLS1.0" \
9913 -C "Protocol : TLSv1.0"
9914
Ronald Cron6f135e12021-12-08 16:57:54 +01009915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009916requires_config_enabled MBEDTLS_DEBUG_C
9917requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009918skip_handshake_stage_check
9919requires_openssl_next
Jerry Yuc502dff2021-12-03 10:04:08 +08009920run_test "TLS 1.3:Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009921 "$O_NEXT_SRV -msg -tls1_1" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009922 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009923 1 \
9924 -s "fatal protocol_version" \
9925 -c "is a fatal alert message (msg 70)" \
9926 -S "Version: TLS1.1" \
9927 -C "Protocol : TLSv1.1"
9928
Ronald Cron6f135e12021-12-08 16:57:54 +01009929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009930requires_config_enabled MBEDTLS_DEBUG_C
9931requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009932skip_handshake_stage_check
9933requires_openssl_next
Jerry Yuc502dff2021-12-03 10:04:08 +08009934run_test "TLS 1.3:Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009935 "$O_NEXT_SRV -msg -tls1_2" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009936 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009937 1 \
9938 -s "fatal protocol_version" \
9939 -c "is a fatal alert message (msg 70)" \
9940 -S "Version: TLS1.2" \
9941 -C "Protocol : TLSv1.2"
9942
Jerry Yu936dffd2021-11-22 18:34:36 +08009943requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +01009944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009945requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009946requires_config_enabled MBEDTLS_DEBUG_C
9947requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009948run_test "TLS 1.3: CertificateRequest check - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009949 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009950 "$P_CLI debug_level=4 force_version=tls13 " \
Jerry Yu936dffd2021-11-22 18:34:36 +08009951 1 \
Xiaofei Bai5d8598e2022-01-11 05:56:06 +00009952 -c "=> parse certificate request" \
Xiaofei Bai69fcd392022-01-20 08:25:00 +00009953 -c "got a certificate request" \
Xiaofei Bai5d8598e2022-01-11 05:56:06 +00009954 -c "<= parse certificate request"
Jerry Yu936dffd2021-11-22 18:34:36 +08009955
9956requires_gnutls_tls1_3
9957requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +01009958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009959requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009960requires_config_enabled MBEDTLS_DEBUG_C
9961requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009962run_test "TLS 1.3: CertificateRequest check - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009963 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009964 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
Jerry Yu936dffd2021-11-22 18:34:36 +08009965 1 \
Xiaofei Bai5d8598e2022-01-11 05:56:06 +00009966 -c "=> parse certificate request" \
Xiaofei Bai69fcd392022-01-20 08:25:00 +00009967 -c "got a certificate request" \
Xiaofei Bai5d8598e2022-01-11 05:56:06 +00009968 -c "<= parse certificate request"
Jerry Yu936dffd2021-11-22 18:34:36 +08009969
Ronald Cron6f135e12021-12-08 16:57:54 +01009970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009971requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009972requires_config_enabled MBEDTLS_DEBUG_C
9973requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8c5559d2021-11-22 21:15:41 +08009974requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +00009975run_test "TLS 1.3: HelloRetryRequest check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
9976 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
9977 "$P_CLI debug_level=4 force_version=tls13" \
9978 0 \
9979 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +00009980 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
9981 -c "tls13 client state: MBEDTLS_SSL_CLIENT_HELLO" \
XiaokangQian7bae3b62022-01-26 06:31:39 +00009982 -c "HTTP/1.0 200 ok"
9983
9984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9985requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9986requires_config_enabled MBEDTLS_DEBUG_C
9987requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +00009988requires_openssl_tls1_3
9989run_test "TLS 1.3: HelloRetryRequest check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009990 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009991 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQian6db08dd2022-01-18 06:36:23 +00009992 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +08009993 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +00009994 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
9995 -c "tls13 client state: MBEDTLS_SSL_CLIENT_HELLO" \
XiaokangQian6db08dd2022-01-18 06:36:23 +00009996 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +08009997
9998requires_gnutls_tls1_3
9999requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +010010000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010001requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010002requires_config_enabled MBEDTLS_DEBUG_C
10003requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +000010004run_test "TLS 1.3: HelloRetryRequest check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
10005 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
10006 "$P_CLI debug_level=4 force_version=tls13" \
10007 0 \
10008 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000010009 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
10010 -c "tls13 client state: MBEDTLS_SSL_CLIENT_HELLO" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000010011 -c "HTTP/1.0 200 OK"
10012
10013requires_gnutls_tls1_3
10014requires_gnutls_next_no_ticket
10015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10016requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10017requires_config_enabled MBEDTLS_DEBUG_C
10018requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +000010019run_test "TLS 1.3: HelloRetryRequest check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000010020 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +080010021 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQian355e09a2022-01-20 11:14:50 +000010022 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080010023 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000010024 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
10025 -c "tls13 client state: MBEDTLS_SSL_CLIENT_HELLO" \
XiaokangQian355e09a2022-01-20 11:14:50 +000010026 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010027
Gilles Peskine2baaf602022-01-07 15:46:12 +010010028for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080010029do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010010030 TEST_SUITE_NAME=${i##*/}
10031 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
10032 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080010033done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010010034unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080010035
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010036requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010010037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010038requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010039requires_config_enabled MBEDTLS_DEBUG_C
10040requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010010041run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010042 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
10043 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
10044 0 \
10045 -c "HTTP/1.0 200 ok"
10046
10047requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010010048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010049requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010050requires_config_enabled MBEDTLS_DEBUG_C
10051requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010010052run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010053 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
10054 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
10055 1 \
10056 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
10057
Ronald Crona55c5a12021-11-30 09:32:47 +010010058requires_gnutls_tls1_3
10059requires_gnutls_next_no_ticket
10060requires_gnutls_next_disable_tls13_compat
Ronald Cron6f135e12021-12-08 16:57:54 +010010061requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010010062requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10063requires_config_enabled MBEDTLS_DEBUG_C
10064requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010010065run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
10066 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
10067 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
10068 0 \
10069 -c "HTTP/1.0 200 OK"
10070
10071requires_gnutls_tls1_3
10072requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +010010073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010010074requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10075requires_config_enabled MBEDTLS_DEBUG_C
10076requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010010077run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
10078 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
10079 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
10080 1 \
10081 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
10082
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010083# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080010084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010085requires_config_enabled MBEDTLS_MEMORY_DEBUG
10086requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10087requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010088requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010089run_tests_memory_after_hanshake
10090
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010091# Final report
10092
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010093echo "------------------------------------------------------------------------"
10094
10095if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010096 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010097else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010098 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010099fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010100PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010101echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010102
10103exit $FAILS