blob: 0eb54fb0005ff689babb88746adf86456b5b466b [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020055 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020056 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Jerry Yu04029792021-08-10 16:45:37 +080081if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000082 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080083 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu04029792021-08-10 16:45:37 +080084 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
85else
86 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080087 O_NEXT_SRV_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +080088 O_NEXT_CLI=false
89fi
90
Hanno Becker58e9dc32018-08-17 15:53:21 +010091if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020092 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080093 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020094else
95 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080096 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020097fi
98
Hanno Becker58e9dc32018-08-17 15:53:21 +010099if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200100 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
101else
102 G_NEXT_CLI=false
103fi
104
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100105TESTS=0
106FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200107SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100108
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200109CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200110
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100111MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100112FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200113EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100114
Paul Bakkere20310a2016-05-10 11:18:17 +0100115SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100116RUN_TEST_NUMBER=''
117
Paul Bakkeracaac852016-05-10 11:47:13 +0100118PRESERVE_LOGS=0
119
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200120# Pick a "unique" server port in the range 10000-19999, and a proxy
121# port which is this plus 10000. Each port number may be independently
122# overridden by a command line option.
123SRV_PORT=$(($$ % 10000 + 10000))
124PXY_PORT=$((SRV_PORT + 10000))
125
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100126print_usage() {
127 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100128 printf " -h|--help\tPrint this help.\n"
129 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200130 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
131 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100132 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100133 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100134 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200135 printf " --outcome-file\tFile where test outcomes are written\n"
136 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
137 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200138 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200139 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100140}
141
142get_options() {
143 while [ $# -gt 0 ]; do
144 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100145 -f|--filter)
146 shift; FILTER=$1
147 ;;
148 -e|--exclude)
149 shift; EXCLUDE=$1
150 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100151 -m|--memcheck)
152 MEMCHECK=1
153 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100154 -n|--number)
155 shift; RUN_TEST_NUMBER=$1
156 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100157 -s|--show-numbers)
158 SHOW_TEST_NUMBER=1
159 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100160 -p|--preserve-logs)
161 PRESERVE_LOGS=1
162 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200163 --port)
164 shift; SRV_PORT=$1
165 ;;
166 --proxy-port)
167 shift; PXY_PORT=$1
168 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100169 --seed)
170 shift; SEED="$1"
171 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100172 -h|--help)
173 print_usage
174 exit 0
175 ;;
176 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200177 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100178 print_usage
179 exit 1
180 ;;
181 esac
182 shift
183 done
184}
185
Gilles Peskine560280b2019-09-16 15:17:38 +0200186# Make the outcome file path relative to the original directory, not
187# to .../tests
188case "$MBEDTLS_TEST_OUTCOME_FILE" in
189 [!/]*)
190 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
191 ;;
192esac
193
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200194# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200195# testing. Skip non-boolean options (with something other than spaces
196# and a comment after "#define SYMBOL"). The variable contains a
197# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800198CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100199# Skip next test; use this macro to skip tests which are legitimate
200# in theory and expected to be re-introduced at some point, but
201# aren't expected to succeed at the moment due to problems outside
202# our control (such as bugs in other TLS implementations).
203skip_next_test() {
204 SKIP_NEXT="YES"
205}
206
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200207# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100208requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200209 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800210 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200211 *) SKIP_NEXT="YES";;
212 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100213}
214
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200215# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200216requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200217 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800218 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200219 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200220}
221
Hanno Becker7c48dd12018-08-28 16:09:22 +0100222get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100223 # This function uses the query_config command line option to query the
224 # required Mbed TLS compile time configuration from the ssl_server2
225 # program. The command will always return a success value if the
226 # configuration is defined and the value will be printed to stdout.
227 #
228 # Note that if the configuration is not defined or is defined to nothing,
229 # the output of this function will be an empty string.
230 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100231}
232
233requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100234 VAL="$( get_config_value_or_default "$1" )"
235 if [ -z "$VAL" ]; then
236 # Should never happen
237 echo "Mbed TLS configuration $1 is not defined"
238 exit 1
239 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100240 SKIP_NEXT="YES"
241 fi
242}
243
244requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100245 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100246 if [ -z "$VAL" ]; then
247 # Should never happen
248 echo "Mbed TLS configuration $1 is not defined"
249 exit 1
250 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100251 SKIP_NEXT="YES"
252 fi
253}
254
Yuto Takano6f657432021-07-02 13:10:41 +0100255requires_config_value_equals() {
256 VAL=$( get_config_value_or_default "$1" )
257 if [ -z "$VAL" ]; then
258 # Should never happen
259 echo "Mbed TLS configuration $1 is not defined"
260 exit 1
261 elif [ "$VAL" -ne "$2" ]; then
262 SKIP_NEXT="YES"
263 fi
264}
265
Gilles Peskinec9126732022-04-08 19:33:07 +0200266# Require Mbed TLS to support the given protocol version.
267#
268# Inputs:
269# * $1: protocol version in mbedtls syntax (argument to force_version=)
270requires_protocol_version() {
271 # Support for DTLS is detected separately in detect_dtls().
272 case "$1" in
273 tls12|dtls12) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2;;
274 tls13|dtls13) requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3;;
275 *) echo "Unknown required protocol version: $1"; exit 1;;
276 esac
277}
278
Gilles Peskine64457492020-08-26 21:53:33 +0200279# Space-separated list of ciphersuites supported by this build of
280# Mbed TLS.
281P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000282 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200283 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000284requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200285 case $P_CIPHERSUITES in
286 *" $1 "*) :;;
287 *) SKIP_NEXT="YES";;
288 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000289}
290
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200291# detect_required_features CMD [RUN_TEST_OPTION...]
292# If CMD (call to a TLS client or server program) requires certain features,
293# arrange to only run the following test case if those features are enabled.
294detect_required_features() {
Gilles Peskine0d721652020-06-26 23:35:53 +0200295 case "$1" in
Gilles Peskinec9126732022-04-08 19:33:07 +0200296 *\ force_version=*)
297 tmp="${1##*\ force_version=}"
298 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
299 requires_protocol_version "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200300 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200301
Gilles Peskinec9126732022-04-08 19:33:07 +0200302 case "$1" in
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200303 *\ force_ciphersuite=*)
304 tmp="${1##*\ force_ciphersuite=}"
305 tmp="${tmp%%[!-0-9A-Z_a-z]*}"
306 requires_ciphersuite_enabled "$tmp";;
Gilles Peskine0d721652020-06-26 23:35:53 +0200307 esac
Gilles Peskine0d721652020-06-26 23:35:53 +0200308
Gilles Peskine740b7342022-04-08 19:29:27 +0200309 case " $1 " in
310 *[-_\ =]tickets=[^0]*)
311 requires_config_enabled MBEDTLS_SSL_TICKET_C;;
312 esac
313 case " $1 " in
314 *[-_\ =]alpn=*)
315 requires_config_enabled MBEDTLS_SSL_ALPN;;
316 esac
317
Gilles Peskineb898b3d2022-04-08 19:26:26 +0200318 unset tmp
Gilles Peskine0d721652020-06-26 23:35:53 +0200319}
320
Gilles Peskine6f160ca2022-03-14 18:21:24 +0100321requires_certificate_authentication () {
322 if [ "$PSK_ONLY" = "YES" ]; then
323 SKIP_NEXT="YES"
324 fi
325}
326
Gilles Peskine6e86e542022-02-25 19:52:52 +0100327adapt_cmd_for_psk () {
328 case "$2" in
329 *openssl*) s='-psk abc123 -nocert';;
330 *gnutls-*) s='--pskkey=abc123';;
331 *) s='psk=abc123';;
332 esac
333 eval $1='"$2 $s"'
334 unset s
335}
336
337# maybe_adapt_for_psk [RUN_TEST_OPTION...]
338# If running in a PSK-only build, maybe adapt the test to use a pre-shared key.
339#
340# If not running in a PSK-only build, do nothing.
341# If the test looks like it doesn't use a pre-shared key but can run with a
342# pre-shared key, pass a pre-shared key. If the test looks like it can't run
343# with a pre-shared key, skip it. If the test looks like it's already using
344# a pre-shared key, do nothing.
345#
Gilles Peskine59601d72022-04-05 22:00:17 +0200346# This code does not consider builds with ECDHE-PSK or RSA-PSK.
Gilles Peskine6e86e542022-02-25 19:52:52 +0100347#
348# Inputs:
349# * $CLI_CMD, $SRV_CMD, $PXY_CMD: client/server/proxy commands.
350# * $PSK_ONLY: YES if running in a PSK-only build (no asymmetric key exchanges).
351# * "$@": options passed to run_test.
352#
353# Outputs:
354# * $CLI_CMD, $SRV_CMD: may be modified to add PSK-relevant arguments.
355# * $SKIP_NEXT: set to YES if the test can't run with PSK.
356maybe_adapt_for_psk() {
357 if [ "$PSK_ONLY" != "YES" ]; then
358 return
359 fi
360 if [ "$SKIP_NEXT" = "YES" ]; then
361 return
362 fi
363 case "$CLI_CMD $SRV_CMD" in
364 *[-_\ =]psk*|*[-_\ =]PSK*)
365 return;;
366 *force_ciphersuite*)
367 # The test case forces a non-PSK cipher suite. In some cases, a
368 # PSK cipher suite could be substituted, but we're not ready for
369 # that yet.
370 SKIP_NEXT="YES"
371 return;;
372 *\ auth_mode=*|*[-_\ =]crt[_=]*)
373 # The test case involves certificates. PSK won't do.
374 SKIP_NEXT="YES"
375 return;;
376 esac
377 adapt_cmd_for_psk CLI_CMD "$CLI_CMD"
378 adapt_cmd_for_psk SRV_CMD "$SRV_CMD"
379}
380
381case " $CONFIGS_ENABLED " in
382 *\ MBEDTLS_KEY_EXCHANGE_[^P]*) PSK_ONLY="NO";;
383 *\ MBEDTLS_KEY_EXCHANGE_P[^S]*) PSK_ONLY="NO";;
384 *\ MBEDTLS_KEY_EXCHANGE_PS[^K]*) PSK_ONLY="NO";;
385 *\ MBEDTLS_KEY_EXCHANGE_PSK[^_]*) PSK_ONLY="NO";;
386 *\ MBEDTLS_KEY_EXCHANGE_PSK_ENABLED\ *) PSK_ONLY="YES";;
387 *) PSK_ONLY="NO";;
388esac
389
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200390# skip next test if OpenSSL doesn't support FALLBACK_SCSV
391requires_openssl_with_fallback_scsv() {
392 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
393 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
394 then
395 OPENSSL_HAS_FBSCSV="YES"
396 else
397 OPENSSL_HAS_FBSCSV="NO"
398 fi
399 fi
400 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
401 SKIP_NEXT="YES"
402 fi
403}
404
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100405# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
406requires_max_content_len() {
407 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
408 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
409}
410
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200411# skip next test if GnuTLS isn't available
412requires_gnutls() {
413 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200414 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200415 GNUTLS_AVAILABLE="YES"
416 else
417 GNUTLS_AVAILABLE="NO"
418 fi
419 fi
420 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
421 SKIP_NEXT="YES"
422 fi
423}
424
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200425# skip next test if GnuTLS-next isn't available
426requires_gnutls_next() {
427 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
428 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
429 GNUTLS_NEXT_AVAILABLE="YES"
430 else
431 GNUTLS_NEXT_AVAILABLE="NO"
432 fi
433 fi
434 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
435 SKIP_NEXT="YES"
436 fi
437}
438
439# skip next test if OpenSSL-legacy isn't available
440requires_openssl_legacy() {
441 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
442 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
443 OPENSSL_LEGACY_AVAILABLE="YES"
444 else
445 OPENSSL_LEGACY_AVAILABLE="NO"
446 fi
447 fi
448 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
449 SKIP_NEXT="YES"
450 fi
451}
452
Jerry Yu04029792021-08-10 16:45:37 +0800453requires_openssl_next() {
454 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
455 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
456 OPENSSL_NEXT_AVAILABLE="YES"
457 else
458 OPENSSL_NEXT_AVAILABLE="NO"
459 fi
460 fi
461 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
462 SKIP_NEXT="YES"
463 fi
464}
465
466# skip next test if tls1_3 is not available
467requires_openssl_tls1_3() {
468 requires_openssl_next
469 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
470 OPENSSL_TLS1_3_AVAILABLE="NO"
471 fi
472 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
473 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
474 then
475 OPENSSL_TLS1_3_AVAILABLE="YES"
476 else
477 OPENSSL_TLS1_3_AVAILABLE="NO"
478 fi
479 fi
480 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
481 SKIP_NEXT="YES"
482 fi
483}
484
485# skip next test if tls1_3 is not available
486requires_gnutls_tls1_3() {
487 requires_gnutls_next
488 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
489 GNUTLS_TLS1_3_AVAILABLE="NO"
490 fi
491 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
492 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
493 then
494 GNUTLS_TLS1_3_AVAILABLE="YES"
495 else
496 GNUTLS_TLS1_3_AVAILABLE="NO"
497 fi
498 fi
499 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
500 SKIP_NEXT="YES"
501 fi
502}
503
Jerry Yu75261df2021-09-02 17:40:08 +0800504# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800505requires_gnutls_next_no_ticket() {
506 requires_gnutls_next
507 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
508 GNUTLS_NO_TICKETS_AVAILABLE="NO"
509 fi
510 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
511 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
512 then
513 GNUTLS_NO_TICKETS_AVAILABLE="YES"
514 else
515 GNUTLS_NO_TICKETS_AVAILABLE="NO"
516 fi
517 fi
518 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
519 SKIP_NEXT="YES"
520 fi
521}
522
Jerry Yu75261df2021-09-02 17:40:08 +0800523# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800524requires_gnutls_next_disable_tls13_compat() {
525 requires_gnutls_next
526 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
527 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
528 fi
529 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
530 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
531 then
532 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
533 else
534 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
535 fi
536 fi
537 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
538 SKIP_NEXT="YES"
539 fi
540}
541
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200542# skip next test if IPv6 isn't available on this host
543requires_ipv6() {
544 if [ -z "${HAS_IPV6:-}" ]; then
545 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
546 SRV_PID=$!
547 sleep 1
548 kill $SRV_PID >/dev/null 2>&1
549 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
550 HAS_IPV6="NO"
551 else
552 HAS_IPV6="YES"
553 fi
554 rm -r $SRV_OUT
555 fi
556
557 if [ "$HAS_IPV6" = "NO" ]; then
558 SKIP_NEXT="YES"
559 fi
560}
561
Andrzej Kurekb4593462018-10-11 08:43:30 -0400562# skip next test if it's i686 or uname is not available
563requires_not_i686() {
564 if [ -z "${IS_I686:-}" ]; then
565 IS_I686="YES"
566 if which "uname" >/dev/null 2>&1; then
567 if [ -z "$(uname -a | grep i686)" ]; then
568 IS_I686="NO"
569 fi
570 fi
571 fi
572 if [ "$IS_I686" = "YES" ]; then
573 SKIP_NEXT="YES"
574 fi
575}
576
Angus Grattonc4dd0732018-04-11 16:28:39 +1000577# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100578MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100579MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
580MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000581
Yuto Takano0509fea2021-06-21 19:43:33 +0100582# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000583if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
584 MAX_CONTENT_LEN="$MAX_IN_LEN"
585fi
586if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
587 MAX_CONTENT_LEN="$MAX_OUT_LEN"
588fi
589
590# skip the next test if the SSL output buffer is less than 16KB
591requires_full_size_output_buffer() {
592 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
593 SKIP_NEXT="YES"
594 fi
595}
596
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200597# skip the next test if valgrind is in use
598not_with_valgrind() {
599 if [ "$MEMCHECK" -gt 0 ]; then
600 SKIP_NEXT="YES"
601 fi
602}
603
Paul Bakker362689d2016-05-13 10:33:25 +0100604# skip the next test if valgrind is NOT in use
605only_with_valgrind() {
606 if [ "$MEMCHECK" -eq 0 ]; then
607 SKIP_NEXT="YES"
608 fi
609}
610
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200611# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100612client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200613 CLI_DELAY_FACTOR=$1
614}
615
Janos Follath74537a62016-09-02 13:45:28 +0100616# wait for the given seconds after the client finished in the next test
617server_needs_more_time() {
618 SRV_DELAY_SECONDS=$1
619}
620
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100621# print_name <name>
622print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100623 TESTS=$(( $TESTS + 1 ))
624 LINE=""
625
626 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
627 LINE="$TESTS "
628 fi
629
630 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200631 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100632 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100633 for i in `seq 1 $LEN`; do printf '.'; done
634 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100635
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100636}
637
Gilles Peskine560280b2019-09-16 15:17:38 +0200638# record_outcome <outcome> [<failure-reason>]
639# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100640# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200641record_outcome() {
642 echo "$1"
643 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
644 printf '%s;%s;%s;%s;%s;%s\n' \
645 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100646 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200647 "$1" "${2-}" \
648 >>"$MBEDTLS_TEST_OUTCOME_FILE"
649 fi
650}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100651unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200652
Gilles Peskine788ad332021-10-20 14:17:02 +0200653# True if the presence of the given pattern in a log definitely indicates
654# that the test has failed. False if the presence is inconclusive.
655#
656# Inputs:
657# * $1: pattern found in the logs
658# * $TIMES_LEFT: >0 if retrying is an option
659#
660# Outputs:
661# * $outcome: set to a retry reason if the pattern is inconclusive,
662# unchanged otherwise.
663# * Return value: 1 if the pattern is inconclusive,
664# 0 if the failure is definitive.
665log_pattern_presence_is_conclusive() {
666 # If we've run out of attempts, then don't retry no matter what.
667 if [ $TIMES_LEFT -eq 0 ]; then
668 return 0
669 fi
670 case $1 in
671 "resend")
672 # An undesired resend may have been caused by the OS dropping or
673 # delaying a packet at an inopportune time.
674 outcome="RETRY(resend)"
675 return 1;;
676 esac
677}
678
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100679# fail <message>
680fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200681 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100682 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100683
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200684 mv $SRV_OUT o-srv-${TESTS}.log
685 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200686 if [ -n "$PXY_CMD" ]; then
687 mv $PXY_OUT o-pxy-${TESTS}.log
688 fi
689 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100690
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200691 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200692 echo " ! server output:"
693 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200694 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200695 echo " ! client output:"
696 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200697 if [ -n "$PXY_CMD" ]; then
698 echo " ! ========================================================"
699 echo " ! proxy output:"
700 cat o-pxy-${TESTS}.log
701 fi
702 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200703 fi
704
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200705 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100706}
707
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100708# is_polar <cmd_line>
709is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200710 case "$1" in
711 *ssl_client2*) true;;
712 *ssl_server2*) true;;
713 *) false;;
714 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100715}
716
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200717# openssl s_server doesn't have -www with DTLS
718check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200719 case "$SRV_CMD" in
720 *s_server*-dtls*)
721 NEEDS_INPUT=1
722 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
723 *) NEEDS_INPUT=0;;
724 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200725}
726
727# provide input to commands that need it
728provide_input() {
729 if [ $NEEDS_INPUT -eq 0 ]; then
730 return
731 fi
732
733 while true; do
734 echo "HTTP/1.0 200 OK"
735 sleep 1
736 done
737}
738
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100739# has_mem_err <log_file_name>
740has_mem_err() {
741 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
742 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
743 then
744 return 1 # false: does not have errors
745 else
746 return 0 # true: has errors
747 fi
748}
749
Unknownd364f4c2019-09-02 10:42:57 -0400750# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100751if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400752 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100753 newline='
754'
Gilles Peskine418b5362017-12-14 18:58:42 +0100755 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200756 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100757 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200758 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100759 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200760 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100761 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100762 while true; do
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200763 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -t)
Paul Elliotte05e1262021-10-20 15:59:33 +0100764 # When we use a proxy, it will be listening on the same port we
765 # are checking for as well as the server and lsof will list both.
Paul Elliotte05e1262021-10-20 15:59:33 +0100766 case ${newline}${SERVER_PIDS}${newline} in
Gilles Peskine5bd0b512022-04-15 22:53:18 +0200767 *${newline}${2}${newline}*) break;;
Paul Elliotte05e1262021-10-20 15:59:33 +0100768 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100769 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400770 echo "$3 START TIMEOUT"
771 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100772 break
773 fi
774 # Linux and *BSD support decimal arguments to sleep. On other
775 # OSes this may be a tight loop.
776 sleep 0.1 2>/dev/null || true
777 done
778 }
779else
Unknownd364f4c2019-09-02 10:42:57 -0400780 echo "Warning: lsof not available, wait_app_start = sleep"
781 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200782 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100783 }
784fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200785
Unknownd364f4c2019-09-02 10:42:57 -0400786# Wait for server process $2 to be listening on port $1.
787wait_server_start() {
788 wait_app_start $1 $2 "SERVER" $SRV_OUT
789}
790
791# Wait for proxy process $2 to be listening on port $1.
792wait_proxy_start() {
793 wait_app_start $1 $2 "PROXY" $PXY_OUT
794}
795
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100796# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100797# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100798# acceptable bounds
799check_server_hello_time() {
800 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100801 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100802 # Get the Unix timestamp for now
803 CUR_TIME=$(date +'%s')
804 THRESHOLD_IN_SECS=300
805
806 # Check if the ServerHello time was printed
807 if [ -z "$SERVER_HELLO_TIME" ]; then
808 return 1
809 fi
810
811 # Check the time in ServerHello is within acceptable bounds
812 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
813 # The time in ServerHello is at least 5 minutes before now
814 return 1
815 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100816 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100817 return 1
818 else
819 return 0
820 fi
821}
822
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100823# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
824handshake_memory_get() {
825 OUTPUT_VARIABLE="$1"
826 OUTPUT_FILE="$2"
827
828 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
829 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
830
831 # Check if memory usage was read
832 if [ -z "$MEM_USAGE" ]; then
833 echo "Error: Can not read the value of handshake memory usage"
834 return 1
835 else
836 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
837 return 0
838 fi
839}
840
841# Get handshake memory usage from server or client output and check if this value
842# is not higher than the maximum given by the first argument
843handshake_memory_check() {
844 MAX_MEMORY="$1"
845 OUTPUT_FILE="$2"
846
847 # Get memory usage
848 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
849 return 1
850 fi
851
852 # Check if memory usage is below max value
853 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
854 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
855 "but should be below $MAX_MEMORY bytes"
856 return 1
857 else
858 return 0
859 fi
860}
861
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200862# wait for client to terminate and set CLI_EXIT
863# must be called right after starting the client
864wait_client_done() {
865 CLI_PID=$!
866
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200867 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
868 CLI_DELAY_FACTOR=1
869
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200870 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200871 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200872
873 wait $CLI_PID
874 CLI_EXIT=$?
875
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200876 kill $DOG_PID >/dev/null 2>&1
877 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200878
879 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100880
881 sleep $SRV_DELAY_SECONDS
882 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200883}
884
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200885# check if the given command uses dtls and sets global variable DTLS
886detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200887 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +0100888 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200889 *) DTLS=0;;
890 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200891}
892
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000893# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
894is_gnutls() {
895 case "$1" in
896 *gnutls-cli*)
897 CMD_IS_GNUTLS=1
898 ;;
899 *gnutls-serv*)
900 CMD_IS_GNUTLS=1
901 ;;
902 *)
903 CMD_IS_GNUTLS=0
904 ;;
905 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100906}
907
Gilles Peskine309ca652022-03-14 17:55:04 +0100908# Determine what calc_verify trace is to be expected, if any.
909#
910# calc_verify is only called for two things: to calculate the
911# extended master secret, and to process client authentication.
912#
913# Warning: the current implementation assumes that extended_ms is not
914# disabled on the client or on the server.
915#
916# Inputs:
Gilles Peskinec8d242f2022-04-06 22:23:45 +0200917# * $1: the value of the server auth_mode parameter.
918# 'required' if client authentication is expected,
919# 'none' or absent if not.
Gilles Peskine309ca652022-03-14 17:55:04 +0100920# * $CONFIGS_ENABLED
921#
922# Outputs:
923# * $maybe_calc_verify: set to a trace expected in the debug logs
924set_maybe_calc_verify() {
925 maybe_calc_verify=
926 case $CONFIGS_ENABLED in
927 *\ MBEDTLS_SSL_EXTENDED_MASTER_SECRET\ *) :;;
928 *)
929 case ${1-} in
Gilles Peskinec8d242f2022-04-06 22:23:45 +0200930 ''|none) return;;
931 required) :;;
Gilles Peskine309ca652022-03-14 17:55:04 +0100932 *) echo "Bad parameter 1 to set_maybe_calc_verify: $1"; exit 1;;
933 esac
934 esac
935 case $CONFIGS_ENABLED in
936 *\ MBEDTLS_USE_PSA_CRYPTO\ *) maybe_calc_verify="PSA calc verify";;
937 *) maybe_calc_verify="<= calc verify";;
938 esac
939}
940
Johan Pascal9bc50b02020-09-24 12:01:13 +0200941# Compare file content
942# Usage: find_in_both pattern file1 file2
943# extract from file1 the first line matching the pattern
944# check in file2 that the same line can be found
945find_in_both() {
946 srv_pattern=$(grep -m 1 "$1" "$2");
947 if [ -z "$srv_pattern" ]; then
948 return 1;
949 fi
950
951 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200952 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200953 else
954 return 1;
955 fi
956}
957
Jerry Yuc46e9b42021-08-06 11:22:24 +0800958SKIP_HANDSHAKE_CHECK="NO"
959skip_handshake_stage_check() {
960 SKIP_HANDSHAKE_CHECK="YES"
961}
962
Gilles Peskine236bf982021-10-19 16:25:10 +0200963# Analyze the commands that will be used in a test.
964#
965# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
966# extra arguments or go through wrappers.
Gilles Peskine59601d72022-04-05 22:00:17 +0200967#
968# Inputs:
969# * $@: supplemental options to run_test() (after the mandatory arguments).
970# * $CLI_CMD, $PXY_CMD, $SRV_CMD: the client, proxy and server commands.
971# * $DTLS: 1 if DTLS, otherwise 0.
972#
973# Outputs:
974# * $CLI_CMD, $PXY_CMD, $SRV_CMD: may be tweaked.
Gilles Peskine236bf982021-10-19 16:25:10 +0200975analyze_test_commands() {
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200976 # if the test uses DTLS but no custom proxy, add a simple proxy
977 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200978 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200979 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200980 case " $SRV_CMD " in
981 *' server_addr=::1 '*)
982 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
983 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200984 fi
985
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000986 # update CMD_IS_GNUTLS variable
987 is_gnutls "$SRV_CMD"
988
989 # if the server uses gnutls but doesn't set priority, explicitly
990 # set the default priority
991 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
992 case "$SRV_CMD" in
993 *--priority*) :;;
994 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
995 esac
996 fi
997
998 # update CMD_IS_GNUTLS variable
999 is_gnutls "$CLI_CMD"
1000
1001 # if the client uses gnutls but doesn't set priority, explicitly
1002 # set the default priority
1003 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
1004 case "$CLI_CMD" in
1005 *--priority*) :;;
1006 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
1007 esac
1008 fi
1009
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001010 # fix client port
1011 if [ -n "$PXY_CMD" ]; then
1012 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
1013 else
1014 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
1015 fi
1016
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001017 # prepend valgrind to our commands if active
1018 if [ "$MEMCHECK" -gt 0 ]; then
1019 if is_polar "$SRV_CMD"; then
1020 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
1021 fi
1022 if is_polar "$CLI_CMD"; then
1023 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
1024 fi
1025 fi
Gilles Peskine236bf982021-10-19 16:25:10 +02001026}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001027
Gilles Peskine236bf982021-10-19 16:25:10 +02001028# Check for failure conditions after a test case.
1029#
1030# Inputs from run_test:
1031# * positional parameters: test options (see run_test documentation)
1032# * $CLI_EXIT: client return code
1033# * $CLI_EXPECT: expected client return code
1034# * $SRV_RET: server return code
1035# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001036# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +02001037#
1038# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001039# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +02001040check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001041 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001042
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001043 if [ $TIMES_LEFT -gt 0 ] &&
1044 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
1045 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001046 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001047 return
1048 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +02001049
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001050 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001051 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001052 # expected client exit to incorrectly succeed in case of catastrophic
1053 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +08001054 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
1055 then
1056 if is_polar "$SRV_CMD"; then
1057 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
1058 else
1059 fail "server or client failed to reach handshake stage"
1060 return
1061 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001062 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +08001063 if is_polar "$CLI_CMD"; then
1064 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
1065 else
1066 fail "server or client failed to reach handshake stage"
1067 return
1068 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +01001069 fi
1070 fi
1071
Jerry Yuc46e9b42021-08-06 11:22:24 +08001072 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +01001073 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
1074 # exit with status 0 when interrupted by a signal, and we don't really
1075 # care anyway), in case e.g. the server reports a memory leak.
1076 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +01001077 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +01001078 return
1079 fi
1080
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001081 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001082 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
1083 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001084 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001085 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001086 return
1087 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001088
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001089 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001090 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +01001091 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001092 while [ $# -gt 0 ]
1093 do
1094 case $1 in
1095 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +01001096 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001097 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001098 return
1099 fi
1100 ;;
1101
1102 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +01001103 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +01001104 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001105 return
1106 fi
1107 ;;
1108
1109 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +01001110 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001111 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001112 fail "pattern '$2' MUST NOT be present in the Server output"
1113 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001114 return
1115 fi
1116 ;;
1117
1118 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +01001119 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +02001120 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001121 fail "pattern '$2' MUST NOT be present in the Client output"
1122 fi
Simon Butcher8e004102016-10-14 00:48:33 +01001123 return
1124 fi
1125 ;;
1126
1127 # The filtering in the following two options (-u and -U) do the following
1128 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001129 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001130 # - keep one of each non-unique line
1131 # - count how many lines remain
1132 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1133 # if there were no duplicates.
1134 "-U")
1135 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1136 fail "lines following pattern '$2' must be unique in Server output"
1137 return
1138 fi
1139 ;;
1140
1141 "-u")
1142 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1143 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001144 return
1145 fi
1146 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001147 "-F")
1148 if ! $2 "$SRV_OUT"; then
1149 fail "function call to '$2' failed on Server output"
1150 return
1151 fi
1152 ;;
1153 "-f")
1154 if ! $2 "$CLI_OUT"; then
1155 fail "function call to '$2' failed on Client output"
1156 return
1157 fi
1158 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001159 "-g")
1160 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1161 fail "function call to '$2' failed on Server and Client output"
1162 return
1163 fi
1164 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001165
1166 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001167 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001168 exit 1
1169 esac
1170 shift 2
1171 done
1172
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001173 # check valgrind's results
1174 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001175 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001176 fail "Server has memory errors"
1177 return
1178 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001179 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001180 fail "Client has memory errors"
1181 return
1182 fi
1183 fi
1184
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001185 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001186 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001187}
1188
Gilles Peskine196d73b2021-10-19 16:35:35 +02001189# Run the current test case: start the server and if applicable the proxy, run
1190# the client, wait for all processes to finish or time out.
1191#
1192# Inputs:
1193# * $NAME: test case name
1194# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1195# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1196#
1197# Outputs:
1198# * $CLI_EXIT: client return code
1199# * $SRV_RET: server return code
1200do_run_test_once() {
1201 # run the commands
1202 if [ -n "$PXY_CMD" ]; then
1203 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1204 $PXY_CMD >> $PXY_OUT 2>&1 &
1205 PXY_PID=$!
1206 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1207 fi
1208
1209 check_osrv_dtls
1210 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1211 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1212 SRV_PID=$!
1213 wait_server_start "$SRV_PORT" "$SRV_PID"
1214
1215 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
1216 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
1217 wait_client_done
1218
1219 sleep 0.05
1220
1221 # terminate the server (and the proxy)
1222 kill $SRV_PID
1223 wait $SRV_PID
1224 SRV_RET=$?
1225
1226 if [ -n "$PXY_CMD" ]; then
1227 kill $PXY_PID >/dev/null 2>&1
1228 wait $PXY_PID
1229 fi
1230}
1231
Gilles Peskine236bf982021-10-19 16:25:10 +02001232# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1233# Options: -s pattern pattern that must be present in server output
1234# -c pattern pattern that must be present in client output
1235# -u pattern lines after pattern must be unique in client output
1236# -f call shell function on client output
1237# -S pattern pattern that must be absent in server output
1238# -C pattern pattern that must be absent in client output
1239# -U pattern lines after pattern must be unique in server output
1240# -F call shell function on server output
1241# -g call shell function on server and client output
1242run_test() {
1243 NAME="$1"
1244 shift 1
1245
1246 if is_excluded "$NAME"; then
1247 SKIP_NEXT="NO"
1248 # There was no request to run the test, so don't record its outcome.
1249 return
1250 fi
1251
1252 print_name "$NAME"
1253
1254 # Do we only run numbered tests?
1255 if [ -n "$RUN_TEST_NUMBER" ]; then
1256 case ",$RUN_TEST_NUMBER," in
1257 *",$TESTS,"*) :;;
1258 *) SKIP_NEXT="YES";;
1259 esac
1260 fi
1261
1262 # does this test use a proxy?
1263 if [ "X$1" = "X-p" ]; then
1264 PXY_CMD="$2"
1265 shift 2
1266 else
1267 PXY_CMD=""
1268 fi
1269
1270 # get commands and client output
1271 SRV_CMD="$1"
1272 CLI_CMD="$2"
1273 CLI_EXPECT="$3"
1274 shift 3
1275
1276 # Check if test uses files
1277 case "$SRV_CMD $CLI_CMD" in
1278 *data_files/*)
1279 requires_config_enabled MBEDTLS_FS_IO;;
1280 esac
1281
Gilles Peskine82a4ab22022-02-25 19:46:30 +01001282 # Check if the test uses DTLS.
1283 detect_dtls "$SRV_CMD"
1284 if [ "$DTLS" -eq 1 ]; then
1285 requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
1286 fi
1287
Gilles Peskineb898b3d2022-04-08 19:26:26 +02001288 # If the client or server requires certain features that can be detected
1289 # from their command-line arguments, check that they're enabled.
1290 detect_required_features "$SRV_CMD" "$@"
1291 detect_required_features "$CLI_CMD" "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001292
Gilles Peskine6e86e542022-02-25 19:52:52 +01001293 # If we're in a PSK-only build and the test can be adapted to PSK, do that.
1294 maybe_adapt_for_psk "$@"
Gilles Peskine236bf982021-10-19 16:25:10 +02001295
1296 # should we skip?
1297 if [ "X$SKIP_NEXT" = "XYES" ]; then
1298 SKIP_NEXT="NO"
1299 record_outcome "SKIP"
1300 SKIPS=$(( $SKIPS + 1 ))
1301 return
1302 fi
1303
1304 analyze_test_commands "$@"
1305
Andrzej Kurek8db7c0e2022-04-01 08:52:06 -04001306 # One regular run and two retries
1307 TIMES_LEFT=3
Gilles Peskine236bf982021-10-19 16:25:10 +02001308 while [ $TIMES_LEFT -gt 0 ]; do
1309 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1310
Gilles Peskine196d73b2021-10-19 16:35:35 +02001311 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001312
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001313 check_test_failure "$@"
1314 case $outcome in
1315 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001316 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001317 FAIL) return;;
1318 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001319 done
1320
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001321 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001322 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001323 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1324 mv $SRV_OUT o-srv-${TESTS}.log
1325 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001326 if [ -n "$PXY_CMD" ]; then
1327 mv $PXY_OUT o-pxy-${TESTS}.log
1328 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001329 fi
1330
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001331 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001332}
1333
Hanno Becker9b5853c2018-11-16 17:28:40 +00001334run_test_psa() {
1335 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001336 set_maybe_calc_verify none
Hanno Beckere9420c22018-11-20 11:37:34 +00001337 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001338 "$P_SRV debug_level=3 force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001339 "$P_CLI debug_level=3 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001340 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001341 -c "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001342 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001343 -s "$maybe_calc_verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001344 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001345 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001346 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001347 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001348 -S "error" \
1349 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001350 unset maybe_calc_verify
Hanno Becker9b5853c2018-11-16 17:28:40 +00001351}
1352
Hanno Becker354e2482019-01-08 11:40:25 +00001353run_test_psa_force_curve() {
1354 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Gilles Peskine309ca652022-03-14 17:55:04 +01001355 set_maybe_calc_verify none
Hanno Becker354e2482019-01-08 11:40:25 +00001356 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001357 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001358 "$P_CLI debug_level=4 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001359 0 \
Gilles Peskine309ca652022-03-14 17:55:04 +01001360 -c "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001361 -c "calc PSA finished" \
Gilles Peskine309ca652022-03-14 17:55:04 +01001362 -s "$maybe_calc_verify" \
Hanno Becker28f78442019-02-18 16:47:50 +00001363 -s "calc PSA finished" \
Hanno Becker354e2482019-01-08 11:40:25 +00001364 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001365 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001366 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001367 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001368 -C "error"
Gilles Peskine309ca652022-03-14 17:55:04 +01001369 unset maybe_calc_verify
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001370}
1371
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001372# Test that the server's memory usage after a handshake is reduced when a client specifies
1373# a maximum fragment length.
1374# first argument ($1) is MFL for SSL client
1375# second argument ($2) is memory usage for SSL client with default MFL (16k)
1376run_test_memory_after_hanshake_with_mfl()
1377{
1378 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001379 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001380
1381 # Leave some margin for robustness
1382 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1383
1384 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001385 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001386 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001387 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1388 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1389 0 \
1390 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1391}
1392
1393
1394# Test that the server's memory usage after a handshake is reduced when a client specifies
1395# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1396run_tests_memory_after_hanshake()
1397{
1398 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1399 SKIP_THIS_TESTS="$SKIP_NEXT"
1400
1401 # first test with default MFU is to get reference memory usage
1402 MEMORY_USAGE_MFL_16K=0
1403 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001404 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01001405 "$P_CLI debug_level=3 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001406 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1407 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1408 0 \
1409 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1410
1411 SKIP_NEXT="$SKIP_THIS_TESTS"
1412 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1413
1414 SKIP_NEXT="$SKIP_THIS_TESTS"
1415 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1416
1417 SKIP_NEXT="$SKIP_THIS_TESTS"
1418 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1419
1420 SKIP_NEXT="$SKIP_THIS_TESTS"
1421 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1422}
1423
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001424cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001425 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001426 rm -f context_srv.txt
1427 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001428 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1429 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1430 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1431 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001432 exit 1
1433}
1434
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001435#
1436# MAIN
1437#
1438
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001439get_options "$@"
1440
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001441# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1442# patterns rather than regular expressions, use a case statement instead
1443# of calling grep. To keep the optimizer simple, it is incomplete and only
1444# detects simple cases: plain substring, everything, nothing.
1445#
1446# As an exception, the character '.' is treated as an ordinary character
1447# if it is the only special character in the string. This is because it's
1448# rare to need "any one character", but needing a literal '.' is common
1449# (e.g. '-f "DTLS 1.2"').
1450need_grep=
1451case "$FILTER" in
1452 '^$') simple_filter=;;
1453 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001454 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001455 need_grep=1;;
1456 *) # No regexp or shell-pattern special character
1457 simple_filter="*$FILTER*";;
1458esac
1459case "$EXCLUDE" in
1460 '^$') simple_exclude=;;
1461 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001462 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001463 need_grep=1;;
1464 *) # No regexp or shell-pattern special character
1465 simple_exclude="*$EXCLUDE*";;
1466esac
1467if [ -n "$need_grep" ]; then
1468 is_excluded () {
1469 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1470 }
1471else
1472 is_excluded () {
1473 case "$1" in
1474 $simple_exclude) true;;
1475 $simple_filter) false;;
1476 *) true;;
1477 esac
1478 }
1479fi
1480
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001481# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001482P_SRV_BIN="${P_SRV%%[ ]*}"
1483P_CLI_BIN="${P_CLI%%[ ]*}"
1484P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001485if [ ! -x "$P_SRV_BIN" ]; then
1486 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001487 exit 1
1488fi
Hanno Becker17c04932017-10-10 14:44:53 +01001489if [ ! -x "$P_CLI_BIN" ]; then
1490 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001491 exit 1
1492fi
Hanno Becker17c04932017-10-10 14:44:53 +01001493if [ ! -x "$P_PXY_BIN" ]; then
1494 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001495 exit 1
1496fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001497if [ "$MEMCHECK" -gt 0 ]; then
1498 if which valgrind >/dev/null 2>&1; then :; else
1499 echo "Memcheck not possible. Valgrind not found"
1500 exit 1
1501 fi
1502fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001503if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1504 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001505 exit 1
1506fi
1507
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001508# used by watchdog
1509MAIN_PID="$$"
1510
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001511# We use somewhat arbitrary delays for tests:
1512# - how long do we wait for the server to start (when lsof not available)?
1513# - how long do we allow for the client to finish?
1514# (not to check performance, just to avoid waiting indefinitely)
1515# Things are slower with valgrind, so give extra time here.
1516#
1517# Note: without lsof, there is a trade-off between the running time of this
1518# script and the risk of spurious errors because we didn't wait long enough.
1519# The watchdog delay on the other hand doesn't affect normal running time of
1520# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001521if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001522 START_DELAY=6
1523 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001524else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001525 START_DELAY=2
1526 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001527fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001528
1529# some particular tests need more time:
1530# - for the client, we multiply the usual watchdog limit by a factor
1531# - for the server, we sleep for a number of seconds after the client exits
1532# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001533CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001534SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001535
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001536# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001537# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001538# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1539# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001540P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1541P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001542P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001543O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001544O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001545G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001546G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001547
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001548if [ -n "${OPENSSL_LEGACY:-}" ]; then
1549 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001550 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001551fi
1552
Jerry Yued2ef2d2021-08-19 18:11:43 +08001553if [ -n "${OPENSSL_NEXT:-}" ]; then
1554 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001555 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001556 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001557fi
1558
Hanno Becker58e9dc32018-08-17 15:53:21 +01001559if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001560 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001561 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001562fi
1563
Hanno Becker58e9dc32018-08-17 15:53:21 +01001564if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001565 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001566fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001567
Gilles Peskine62469d92017-05-10 10:13:59 +02001568# Allow SHA-1, because many of our test certificates use it
1569P_SRV="$P_SRV allow_sha1=1"
1570P_CLI="$P_CLI allow_sha1=1"
1571
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001572# Also pick a unique name for intermediate files
1573SRV_OUT="srv_out.$$"
1574CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001575PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001576SESSION="session.$$"
1577
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001578SKIP_NEXT="NO"
1579
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001580trap cleanup INT TERM HUP
1581
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001582# Basic test
1583
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001584# Checks that:
1585# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001586# - the expected parameters are selected
Jerry Yuab082902021-12-23 18:02:22 +08001587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001588requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Gilles Peskine1438e162022-04-05 22:00:32 +02001589requires_config_enabled MBEDTLS_SHA512_C # "signature_algorithm ext: 6"
1590requires_config_enabled MBEDTLS_ECP_DP_CURVE25519_ENABLED
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001591run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001592 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001593 "$P_CLI" \
1594 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001595 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001596 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001597 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001598 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001599 -S "error" \
1600 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001601
Jerry Yuab082902021-12-23 18:02:22 +08001602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine35615262022-02-25 19:50:38 +01001603requires_ciphersuite_enabled TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001604run_test "Default, DTLS" \
1605 "$P_SRV dtls=1" \
1606 "$P_CLI dtls=1" \
1607 0 \
1608 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001609 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001610
Jerry Yuab082902021-12-23 18:02:22 +08001611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker721f7c12020-08-17 12:17:32 +01001612run_test "TLS client auth: required" \
1613 "$P_SRV auth_mode=required" \
1614 "$P_CLI" \
1615 0 \
1616 -s "Verifying peer X.509 certificate... ok"
1617
Jerry Yuab082902021-12-23 18:02:22 +08001618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001619run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1620 "$P_SRV" \
1621 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1622 0 \
1623 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1624 -c "Key size is 256"
1625
Jerry Yuab082902021-12-23 18:02:22 +08001626requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001627run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1628 "$P_SRV" \
1629 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1630 0 \
1631 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1632 -c "Key size is 128"
1633
Jerry Yuab082902021-12-23 18:02:22 +08001634requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001635requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1636requires_config_enabled MBEDTLS_ECDSA_C
1637requires_config_enabled MBEDTLS_SHA256_C
1638run_test "TLS: password protected client key" \
1639 "$P_SRV auth_mode=required" \
1640 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1641 0
1642
Jerry Yuab082902021-12-23 18:02:22 +08001643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001644requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1645requires_config_enabled MBEDTLS_ECDSA_C
1646requires_config_enabled MBEDTLS_SHA256_C
1647run_test "TLS: password protected server key" \
1648 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1649 "$P_CLI" \
1650 0
1651
Jerry Yuab082902021-12-23 18:02:22 +08001652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001653requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1654requires_config_enabled MBEDTLS_ECDSA_C
1655requires_config_enabled MBEDTLS_RSA_C
1656requires_config_enabled MBEDTLS_SHA256_C
1657run_test "TLS: password protected server key, two certificates" \
1658 "$P_SRV \
1659 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1660 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1661 "$P_CLI" \
1662 0
1663
Jerry Yuab082902021-12-23 18:02:22 +08001664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001665requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1666run_test "CA callback on client" \
1667 "$P_SRV debug_level=3" \
1668 "$P_CLI ca_callback=1 debug_level=3 " \
1669 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001670 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001671 -S "error" \
1672 -C "error"
1673
Jerry Yuab082902021-12-23 18:02:22 +08001674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001675requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1676requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1677requires_config_enabled MBEDTLS_ECDSA_C
1678requires_config_enabled MBEDTLS_SHA256_C
1679run_test "CA callback on server" \
1680 "$P_SRV auth_mode=required" \
1681 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1682 key_file=data_files/server5.key" \
1683 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001684 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001685 -s "Verifying peer X.509 certificate... ok" \
1686 -S "error" \
1687 -C "error"
1688
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001689# Test using an EC opaque private key for client authentication
Jerry Yuab082902021-12-23 18:02:22 +08001690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001691requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1692requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1693requires_config_enabled MBEDTLS_ECDSA_C
1694requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001695run_test "TLS-ECDHE-ECDSA Opaque key for client authentication" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001696 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1697 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001698 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1699 key_file=data_files/server5.key" \
1700 0 \
1701 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001702 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001703 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001704 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001705 -S "error" \
1706 -C "error"
1707
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001708# Test using a RSA opaque private key for client authentication
1709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1710requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1711requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1712requires_config_enabled MBEDTLS_ECDSA_C
1713requires_config_enabled MBEDTLS_RSA_C
1714requires_config_enabled MBEDTLS_SHA256_C
1715run_test "TLS-ECDHE-RSA Opaque key for client authentication" \
1716 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1717 key_file=data_files/server2.key" \
1718 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
1719 key_file=data_files/server2.key" \
1720 0 \
1721 -c "key type: Opaque" \
1722 -c "Ciphersuite is TLS-ECDHE-RSA" \
1723 -s "Verifying peer X.509 certificate... ok" \
1724 -s "Ciphersuite is TLS-ECDHE-RSA" \
1725 -S "error" \
1726 -C "error"
1727
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001728requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1729requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1730requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1731requires_config_enabled MBEDTLS_RSA_C
1732requires_config_enabled MBEDTLS_SHA256_C
1733run_test "TLS-DHE-RSA Opaque key for client authentication" \
1734 "$P_SRV auth_mode=required crt_file=data_files/server2-sha256.crt \
1735 key_file=data_files/server2.key" \
1736 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
1737 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
1738 0 \
1739 -c "key type: Opaque" \
1740 -c "Ciphersuite is TLS-DHE-RSA" \
1741 -s "Verifying peer X.509 certificate... ok" \
1742 -s "Ciphersuite is TLS-DHE-RSA" \
1743 -S "error" \
1744 -C "error"
1745
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001746# Test using an EC opaque private key for server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001747requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001748requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1749requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1750requires_config_enabled MBEDTLS_ECDSA_C
1751requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001752run_test "TLS-ECDHE-ECDSA Opaque key for server authentication" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001753 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1754 key_file=data_files/server5.key" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001755 "$P_CLI crt_file=data_files/server5.crt \
1756 key_file=data_files/server5.key" \
1757 0 \
1758 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001759 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001760 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001761 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001762 -S "error" \
1763 -C "error"
1764
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001765requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1766requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1767requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1768requires_config_enabled MBEDTLS_ECDSA_C
1769requires_config_enabled MBEDTLS_SHA256_C
1770run_test "Opaque key for server authentication (ECDH-)" \
Neil Armstrongb7b549a2022-03-25 15:13:02 +01001771 "$P_SRV force_version=tls12 auth_mode=required key_opaque=1\
1772 crt_file=data_files/server5.ku-ka.crt\
Neil Armstrong023bf8d2022-03-23 14:04:04 +01001773 key_file=data_files/server5.key" \
1774 "$P_CLI" \
1775 0 \
1776 -c "Verifying peer X.509 certificate... ok" \
1777 -c "Ciphersuite is TLS-ECDH-" \
1778 -s "key types: Opaque, none" \
1779 -s "Ciphersuite is TLS-ECDH-" \
1780 -S "error" \
1781 -C "error"
1782
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001783# Test using a RSA opaque private key for server authentication
1784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1785requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1786requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1787requires_config_enabled MBEDTLS_ECDSA_C
1788requires_config_enabled MBEDTLS_RSA_C
1789requires_config_enabled MBEDTLS_SHA256_C
1790run_test "TLS-ECDHE-RSA Opaque key for server authentication" \
1791 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
1792 key_file=data_files/server2.key" \
1793 "$P_CLI crt_file=data_files/server2-sha256.crt \
1794 key_file=data_files/server2.key" \
1795 0 \
1796 -c "Verifying peer X.509 certificate... ok" \
1797 -c "Ciphersuite is TLS-ECDHE-RSA" \
1798 -s "key types: Opaque, none" \
1799 -s "Ciphersuite is TLS-ECDHE-RSA" \
1800 -S "error" \
1801 -C "error"
1802
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1804requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1805requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1806requires_config_enabled MBEDTLS_ECDSA_C
1807requires_config_enabled MBEDTLS_RSA_C
1808requires_config_enabled MBEDTLS_SHA256_C
1809run_test "TLS-DHE-RSA Opaque key for server authentication" \
1810 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
1811 key_file=data_files/server2.key" \
1812 "$P_CLI crt_file=data_files/server2-sha256.crt \
1813 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
1814 0 \
1815 -c "Verifying peer X.509 certificate... ok" \
1816 -c "Ciphersuite is TLS-DHE-RSA" \
1817 -s "key types: Opaque, none" \
1818 -s "Ciphersuite is TLS-DHE-RSA" \
1819 -S "error" \
1820 -C "error"
1821
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001822# Test using an EC opaque private key for client/server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001824requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1825requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1826requires_config_enabled MBEDTLS_ECDSA_C
1827requires_config_enabled MBEDTLS_SHA256_C
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001828run_test "TLS-ECDHE-ECDSA Opaque key for client/server authentication" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001829 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1830 key_file=data_files/server5.key" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001831 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1832 key_file=data_files/server5.key" \
1833 0 \
1834 -c "key type: Opaque" \
1835 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001836 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001837 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001838 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001839 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01001840 -S "error" \
1841 -C "error"
1842
Neil Armstrong3e9a1422022-03-21 10:03:46 +01001843# Test using a RSA opaque private key for client/server authentication
1844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1845requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1846requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1847requires_config_enabled MBEDTLS_ECDSA_C
1848requires_config_enabled MBEDTLS_RSA_C
1849requires_config_enabled MBEDTLS_SHA256_C
1850run_test "TLS-ECDHE-RSA Opaque key for client/server authentication" \
1851 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
1852 key_file=data_files/server2.key" \
1853 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
1854 key_file=data_files/server2.key" \
1855 0 \
1856 -c "key type: Opaque" \
1857 -c "Verifying peer X.509 certificate... ok" \
1858 -c "Ciphersuite is TLS-ECDHE-RSA" \
1859 -s "key types: Opaque, none" \
1860 -s "Verifying peer X.509 certificate... ok" \
1861 -s "Ciphersuite is TLS-ECDHE-RSA" \
1862 -S "error" \
1863 -C "error"
1864
Neil Armstronga4dbfdd2022-03-21 10:11:07 +01001865requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
1866requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1867requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1868requires_config_enabled MBEDTLS_ECDSA_C
1869requires_config_enabled MBEDTLS_RSA_C
1870requires_config_enabled MBEDTLS_SHA256_C
1871run_test "TLS-DHE-RSA Opaque key for client/server authentication" \
1872 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server2-sha256.crt \
1873 key_file=data_files/server2.key" \
1874 "$P_CLI key_opaque=1 crt_file=data_files/server2-sha256.crt \
1875 key_file=data_files/server2.key force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
1876 0 \
1877 -c "key type: Opaque" \
1878 -c "Verifying peer X.509 certificate... ok" \
1879 -c "Ciphersuite is TLS-DHE-RSA" \
1880 -s "key types: Opaque, none" \
1881 -s "Verifying peer X.509 certificate... ok" \
1882 -s "Ciphersuite is TLS-DHE-RSA" \
1883 -S "error" \
1884 -C "error"
1885
Hanno Becker9b5853c2018-11-16 17:28:40 +00001886# Test ciphersuites which we expect to be fully supported by PSA Crypto
1887# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1888run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1889run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1890run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1891run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1892run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1893run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1894run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1895run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1896run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1897
Hanno Becker354e2482019-01-08 11:40:25 +00001898requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1899run_test_psa_force_curve "secp521r1"
1900requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1901run_test_psa_force_curve "brainpoolP512r1"
1902requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1903run_test_psa_force_curve "secp384r1"
1904requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1905run_test_psa_force_curve "brainpoolP384r1"
1906requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1907run_test_psa_force_curve "secp256r1"
1908requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1909run_test_psa_force_curve "secp256k1"
1910requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1911run_test_psa_force_curve "brainpoolP256r1"
1912requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1913run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001914## SECP224K1 is buggy via the PSA API
Dave Rodgman017a1992022-03-31 14:07:01 +01001915## (https://github.com/Mbed-TLS/mbedtls/issues/3541),
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001916## so it is disabled in PSA even when it's enabled in Mbed TLS.
1917## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1918## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1919#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1920#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001921requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1922run_test_psa_force_curve "secp192r1"
1923requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1924run_test_psa_force_curve "secp192k1"
1925
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001926# Test current time in ServerHello
Jerry Yuab082902021-12-23 18:02:22 +08001927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001928requires_config_enabled MBEDTLS_HAVE_TIME
1929run_test "ServerHello contains gmt_unix_time" \
1930 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001931 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001932 0 \
1933 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001934 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001935
1936# Test for uniqueness of IVs in AEAD ciphersuites
Jerry Yuab082902021-12-23 18:02:22 +08001937requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001938run_test "Unique IV in GCM" \
1939 "$P_SRV exchanges=20 debug_level=4" \
1940 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1941 0 \
1942 -u "IV used" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001943 -U "IV used"
1944
Janos Follathee11be62019-04-04 12:03:30 +01001945# Tests for certificate verification callback
Jerry Yuab082902021-12-23 18:02:22 +08001946requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathee11be62019-04-04 12:03:30 +01001947run_test "Configuration-specific CRT verification callback" \
1948 "$P_SRV debug_level=3" \
1949 "$P_CLI context_crt_cb=0 debug_level=3" \
1950 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001951 -S "error" \
1952 -c "Verify requested for " \
1953 -c "Use configuration-specific verification callback" \
1954 -C "Use context-specific verification callback" \
1955 -C "error"
1956
Jerry Yuab082902021-12-23 18:02:22 +08001957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerefb440a2019-04-03 13:04:33 +01001958run_test "Context-specific CRT verification callback" \
1959 "$P_SRV debug_level=3" \
1960 "$P_CLI context_crt_cb=1 debug_level=3" \
1961 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001962 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001963 -c "Verify requested for " \
1964 -c "Use context-specific verification callback" \
1965 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001966 -C "error"
1967
Gilles Peskinebc70a182017-05-09 15:59:24 +02001968# Tests for SHA-1 support
Jerry Yuab082902021-12-23 18:02:22 +08001969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001970run_test "SHA-1 forbidden by default in server certificate" \
1971 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1972 "$P_CLI debug_level=2 allow_sha1=0" \
1973 1 \
1974 -c "The certificate is signed with an unacceptable hash"
1975
Jerry Yuab082902021-12-23 18:02:22 +08001976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001977run_test "SHA-1 explicitly allowed in server certificate" \
1978 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1979 "$P_CLI allow_sha1=1" \
1980 0
1981
Jerry Yuab082902021-12-23 18:02:22 +08001982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001983run_test "SHA-256 allowed by default in server certificate" \
1984 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1985 "$P_CLI allow_sha1=0" \
1986 0
1987
Jerry Yuab082902021-12-23 18:02:22 +08001988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001989run_test "SHA-1 forbidden by default in client certificate" \
1990 "$P_SRV auth_mode=required allow_sha1=0" \
1991 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1992 1 \
1993 -s "The certificate is signed with an unacceptable hash"
1994
Jerry Yuab082902021-12-23 18:02:22 +08001995requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001996run_test "SHA-1 explicitly allowed in client certificate" \
1997 "$P_SRV auth_mode=required allow_sha1=1" \
1998 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1999 0
2000
Jerry Yuab082902021-12-23 18:02:22 +08002001requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02002002run_test "SHA-256 allowed by default in client certificate" \
2003 "$P_SRV auth_mode=required allow_sha1=0" \
2004 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
2005 0
2006
Hanno Becker932064d2021-07-24 06:45:50 +01002007# Dummy TLS 1.3 test
2008# Currently only checking that passing TLS 1.3 key exchange modes to
2009# ssl_client2/ssl_server2 example programs works.
Jerry Yuc10f6b42021-12-23 17:16:42 +08002010requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002011requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondf5f8682022-04-05 16:01:03 +02002012run_test "TLS 1.3: key exchange mode parameter passing: PSK only" \
Jerry Yuc10f6b42021-12-23 17:16:42 +08002013 "$P_SRV tls13_kex_modes=psk debug_level=4" \
2014 "$P_CLI tls13_kex_modes=psk debug_level=4" \
Hanno Becker932064d2021-07-24 06:45:50 +01002015 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08002016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondf5f8682022-04-05 16:01:03 +02002018run_test "TLS 1.3: key exchange mode parameter passing: PSK-ephemeral only" \
Hanno Becker932064d2021-07-24 06:45:50 +01002019 "$P_SRV tls13_kex_modes=psk_ephemeral" \
2020 "$P_CLI tls13_kex_modes=psk_ephemeral" \
2021 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08002022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondf5f8682022-04-05 16:01:03 +02002024run_test "TLS 1.3: key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08002025 "$P_SRV tls13_kex_modes=ephemeral" \
2026 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002027 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08002028requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondf5f8682022-04-05 16:01:03 +02002030run_test "TLS 1.3: key exchange mode parameter passing: All ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01002031 "$P_SRV tls13_kex_modes=ephemeral_all" \
2032 "$P_CLI tls13_kex_modes=ephemeral_all" \
2033 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08002034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondf5f8682022-04-05 16:01:03 +02002036run_test "TLS 1.3: key exchange mode parameter passing: All PSK" \
Hanno Becker932064d2021-07-24 06:45:50 +01002037 "$P_SRV tls13_kex_modes=psk_all" \
2038 "$P_CLI tls13_kex_modes=psk_all" \
2039 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08002040requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01002041requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crondf5f8682022-04-05 16:01:03 +02002042run_test "TLS 1.3: key exchange mode parameter passing: All" \
Hanno Becker932064d2021-07-24 06:45:50 +01002043 "$P_SRV tls13_kex_modes=all" \
2044 "$P_CLI tls13_kex_modes=all" \
2045 0
2046
Hanno Becker7ae8a762018-08-14 15:43:35 +01002047# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08002048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002049run_test "DTLS: multiple records in same datagram, client and server" \
2050 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2051 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2052 0 \
2053 -c "next record in same datagram" \
2054 -s "next record in same datagram"
2055
Jerry Yuab082902021-12-23 18:02:22 +08002056requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002057run_test "DTLS: multiple records in same datagram, client only" \
2058 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2059 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
2060 0 \
2061 -s "next record in same datagram" \
2062 -C "next record in same datagram"
2063
Jerry Yuab082902021-12-23 18:02:22 +08002064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002065run_test "DTLS: multiple records in same datagram, server only" \
2066 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
2067 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2068 0 \
2069 -S "next record in same datagram" \
2070 -c "next record in same datagram"
2071
Jerry Yuab082902021-12-23 18:02:22 +08002072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01002073run_test "DTLS: multiple records in same datagram, neither client nor server" \
2074 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
2075 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
2076 0 \
2077 -S "next record in same datagram" \
2078 -C "next record in same datagram"
2079
Jarno Lamsa2937d812019-06-04 11:33:23 +03002080# Tests for Context serialization
2081
Jerry Yuab082902021-12-23 18:02:22 +08002082requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002083requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002084run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002085 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002086 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2087 0 \
2088 -c "Deserializing connection..." \
2089 -S "Deserializing connection..."
2090
Jerry Yuab082902021-12-23 18:02:22 +08002091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002092requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2093run_test "Context serialization, client serializes, ChaChaPoly" \
2094 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2095 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2096 0 \
2097 -c "Deserializing connection..." \
2098 -S "Deserializing connection..."
2099
Jerry Yuab082902021-12-23 18:02:22 +08002100requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002101requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2102run_test "Context serialization, client serializes, GCM" \
2103 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2104 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002105 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002106 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002107 -S "Deserializing connection..."
2108
Jerry Yuab082902021-12-23 18:02:22 +08002109requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002110requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002111requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2112run_test "Context serialization, client serializes, with CID" \
2113 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2114 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2115 0 \
2116 -c "Deserializing connection..." \
2117 -S "Deserializing connection..."
2118
Jerry Yuab082902021-12-23 18:02:22 +08002119requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002120requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002121run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002122 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002123 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2124 0 \
2125 -C "Deserializing connection..." \
2126 -s "Deserializing connection..."
2127
Jerry Yuab082902021-12-23 18:02:22 +08002128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002129requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2130run_test "Context serialization, server serializes, ChaChaPoly" \
2131 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2132 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2133 0 \
2134 -C "Deserializing connection..." \
2135 -s "Deserializing connection..."
2136
Jerry Yuab082902021-12-23 18:02:22 +08002137requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002138requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2139run_test "Context serialization, server serializes, GCM" \
2140 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2141 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002142 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002143 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002144 -s "Deserializing connection..."
2145
Jerry Yuab082902021-12-23 18:02:22 +08002146requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03002147requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002148requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2149run_test "Context serialization, server serializes, with CID" \
2150 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2151 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2152 0 \
2153 -C "Deserializing connection..." \
2154 -s "Deserializing connection..."
2155
Jerry Yuab082902021-12-23 18:02:22 +08002156requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002157requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002158run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002159 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002160 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2161 0 \
2162 -c "Deserializing connection..." \
2163 -s "Deserializing connection..."
2164
Jerry Yuab082902021-12-23 18:02:22 +08002165requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002166requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2167run_test "Context serialization, both serialize, ChaChaPoly" \
2168 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2169 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2170 0 \
2171 -c "Deserializing connection..." \
2172 -s "Deserializing connection..."
2173
Jerry Yuab082902021-12-23 18:02:22 +08002174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002175requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2176run_test "Context serialization, both serialize, GCM" \
2177 "$P_SRV dtls=1 serialize=1 exchanges=2" \
2178 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002179 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03002180 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03002181 -s "Deserializing connection..."
2182
Jerry Yuab082902021-12-23 18:02:22 +08002183requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002184requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002185requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2186run_test "Context serialization, both serialize, with CID" \
2187 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
2188 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
2189 0 \
2190 -c "Deserializing connection..." \
2191 -s "Deserializing connection..."
2192
Jerry Yuab082902021-12-23 18:02:22 +08002193requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002194requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002195run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002196 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002197 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2198 0 \
2199 -c "Deserializing connection..." \
2200 -S "Deserializing connection..."
2201
Jerry Yuab082902021-12-23 18:02:22 +08002202requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002203requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2204run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
2205 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2206 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2207 0 \
2208 -c "Deserializing connection..." \
2209 -S "Deserializing connection..."
2210
Jerry Yuab082902021-12-23 18:02:22 +08002211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002212requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2213run_test "Context serialization, re-init, client serializes, GCM" \
2214 "$P_SRV dtls=1 serialize=0 exchanges=2" \
2215 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002216 0 \
2217 -c "Deserializing connection..." \
2218 -S "Deserializing connection..."
2219
Jerry Yuab082902021-12-23 18:02:22 +08002220requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002221requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002222requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2223run_test "Context serialization, re-init, client serializes, with CID" \
2224 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
2225 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2226 0 \
2227 -c "Deserializing connection..." \
2228 -S "Deserializing connection..."
2229
Jerry Yuab082902021-12-23 18:02:22 +08002230requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002231requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002232run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002233 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002234 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2235 0 \
2236 -C "Deserializing connection..." \
2237 -s "Deserializing connection..."
2238
Jerry Yuab082902021-12-23 18:02:22 +08002239requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002240requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2241run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
2242 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2243 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2244 0 \
2245 -C "Deserializing connection..." \
2246 -s "Deserializing connection..."
2247
Jerry Yuab082902021-12-23 18:02:22 +08002248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002249requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2250run_test "Context serialization, re-init, server serializes, GCM" \
2251 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2252 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002253 0 \
2254 -C "Deserializing connection..." \
2255 -s "Deserializing connection..."
2256
Jerry Yuab082902021-12-23 18:02:22 +08002257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03002258requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01002259requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2260run_test "Context serialization, re-init, server serializes, with CID" \
2261 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2262 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
2263 0 \
2264 -C "Deserializing connection..." \
2265 -s "Deserializing connection..."
2266
Jerry Yuab082902021-12-23 18:02:22 +08002267requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002268requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002269run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02002270 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002271 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2272 0 \
2273 -c "Deserializing connection..." \
2274 -s "Deserializing connection..."
2275
Jerry Yuab082902021-12-23 18:02:22 +08002276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002277requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2278run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2279 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2280 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2281 0 \
2282 -c "Deserializing connection..." \
2283 -s "Deserializing connection..."
2284
Jerry Yuab082902021-12-23 18:02:22 +08002285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002286requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2287run_test "Context serialization, re-init, both serialize, GCM" \
2288 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2289 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002290 0 \
2291 -c "Deserializing connection..." \
2292 -s "Deserializing connection..."
2293
Jerry Yuab082902021-12-23 18:02:22 +08002294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002295requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2296requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2297run_test "Context serialization, re-init, both serialize, with CID" \
2298 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2299 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2300 0 \
2301 -c "Deserializing connection..." \
2302 -s "Deserializing connection..."
2303
Jerry Yuab082902021-12-23 18:02:22 +08002304requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002305requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2306run_test "Saving the serialized context to a file" \
2307 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2308 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2309 0 \
2310 -s "Save serialized context to a file... ok" \
2311 -c "Save serialized context to a file... ok"
2312rm -f context_srv.txt
2313rm -f context_cli.txt
2314
Hanno Becker7cf463e2019-04-09 18:08:47 +01002315# Tests for DTLS Connection ID extension
2316
Hanno Becker7cf463e2019-04-09 18:08:47 +01002317# So far, the CID API isn't implemented, so we can't
2318# grep for output witnessing its use. This needs to be
2319# changed once the CID extension is implemented.
2320
Jerry Yuab082902021-12-23 18:02:22 +08002321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002322requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002323run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002324 "$P_SRV debug_level=3 dtls=1 cid=0" \
2325 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2326 0 \
2327 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002328 -s "found CID extension" \
2329 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002330 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002331 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002332 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002333 -C "found CID extension" \
2334 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002335 -C "Copy CIDs into SSL transform" \
2336 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002337
Jerry Yuab082902021-12-23 18:02:22 +08002338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002339requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002340run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002341 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2342 "$P_CLI debug_level=3 dtls=1 cid=0" \
2343 0 \
2344 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002345 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002346 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002347 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002348 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002349 -C "found CID extension" \
2350 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002351 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002352 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002353
Jerry Yuab082902021-12-23 18:02:22 +08002354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002355requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002356run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002357 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2358 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2359 0 \
2360 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002361 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002362 -c "client hello, adding CID extension" \
2363 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002364 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002365 -s "server hello, adding CID extension" \
2366 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002367 -c "Use of CID extension negotiated" \
2368 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002369 -c "Copy CIDs into SSL transform" \
2370 -c "Peer CID (length 2 Bytes): de ad" \
2371 -s "Peer CID (length 2 Bytes): be ef" \
2372 -s "Use of Connection ID has been negotiated" \
2373 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002374
Jerry Yuab082902021-12-23 18:02:22 +08002375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002376requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002377run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002378 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002379 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2380 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2381 0 \
2382 -c "Enable use of CID extension." \
2383 -s "Enable use of CID extension." \
2384 -c "client hello, adding CID extension" \
2385 -s "found CID extension" \
2386 -s "Use of CID extension negotiated" \
2387 -s "server hello, adding CID extension" \
2388 -c "found CID extension" \
2389 -c "Use of CID extension negotiated" \
2390 -s "Copy CIDs into SSL transform" \
2391 -c "Copy CIDs into SSL transform" \
2392 -c "Peer CID (length 2 Bytes): de ad" \
2393 -s "Peer CID (length 2 Bytes): be ef" \
2394 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002395 -c "Use of Connection ID has been negotiated" \
2396 -c "ignoring unexpected CID" \
2397 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002398
Jerry Yuab082902021-12-23 18:02:22 +08002399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002400requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002401run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2402 -p "$P_PXY mtu=800" \
2403 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2404 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2405 0 \
2406 -c "Enable use of CID extension." \
2407 -s "Enable use of CID extension." \
2408 -c "client hello, adding CID extension" \
2409 -s "found CID extension" \
2410 -s "Use of CID extension negotiated" \
2411 -s "server hello, adding CID extension" \
2412 -c "found CID extension" \
2413 -c "Use of CID extension negotiated" \
2414 -s "Copy CIDs into SSL transform" \
2415 -c "Copy CIDs into SSL transform" \
2416 -c "Peer CID (length 2 Bytes): de ad" \
2417 -s "Peer CID (length 2 Bytes): be ef" \
2418 -s "Use of Connection ID has been negotiated" \
2419 -c "Use of Connection ID has been negotiated"
2420
Jerry Yuab082902021-12-23 18:02:22 +08002421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002422requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002423run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002424 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002425 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2426 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2427 0 \
2428 -c "Enable use of CID extension." \
2429 -s "Enable use of CID extension." \
2430 -c "client hello, adding CID extension" \
2431 -s "found CID extension" \
2432 -s "Use of CID extension negotiated" \
2433 -s "server hello, adding CID extension" \
2434 -c "found CID extension" \
2435 -c "Use of CID extension negotiated" \
2436 -s "Copy CIDs into SSL transform" \
2437 -c "Copy CIDs into SSL transform" \
2438 -c "Peer CID (length 2 Bytes): de ad" \
2439 -s "Peer CID (length 2 Bytes): be ef" \
2440 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002441 -c "Use of Connection ID has been negotiated" \
2442 -c "ignoring unexpected CID" \
2443 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002444
Jerry Yuab082902021-12-23 18:02:22 +08002445requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002446requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002447run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002448 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2449 "$P_CLI debug_level=3 dtls=1 cid=1" \
2450 0 \
2451 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002452 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002453 -c "client hello, adding CID extension" \
2454 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002455 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002456 -s "server hello, adding CID extension" \
2457 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002458 -c "Use of CID extension negotiated" \
2459 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002460 -c "Copy CIDs into SSL transform" \
2461 -c "Peer CID (length 4 Bytes): de ad be ef" \
2462 -s "Peer CID (length 0 Bytes):" \
2463 -s "Use of Connection ID has been negotiated" \
2464 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002465
Jerry Yuab082902021-12-23 18:02:22 +08002466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002467requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002468run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002469 "$P_SRV debug_level=3 dtls=1 cid=1" \
2470 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2471 0 \
2472 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002473 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002474 -c "client hello, adding CID extension" \
2475 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002476 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002477 -s "server hello, adding CID extension" \
2478 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002479 -c "Use of CID extension negotiated" \
2480 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002481 -c "Copy CIDs into SSL transform" \
2482 -s "Peer CID (length 4 Bytes): de ad be ef" \
2483 -c "Peer CID (length 0 Bytes):" \
2484 -s "Use of Connection ID has been negotiated" \
2485 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002486
Jerry Yuab082902021-12-23 18:02:22 +08002487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002488requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002489run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002490 "$P_SRV debug_level=3 dtls=1 cid=1" \
2491 "$P_CLI debug_level=3 dtls=1 cid=1" \
2492 0 \
2493 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002494 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002495 -c "client hello, adding CID extension" \
2496 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002497 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002498 -s "server hello, adding CID extension" \
2499 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002500 -c "Use of CID extension negotiated" \
2501 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002502 -c "Copy CIDs into SSL transform" \
2503 -S "Use of Connection ID has been negotiated" \
2504 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002505
Jerry Yuab082902021-12-23 18:02:22 +08002506requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002507requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002508run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002509 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2510 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2511 0 \
2512 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002513 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002514 -c "client hello, adding CID extension" \
2515 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002516 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002517 -s "server hello, adding CID extension" \
2518 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002519 -c "Use of CID extension negotiated" \
2520 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002521 -c "Copy CIDs into SSL transform" \
2522 -c "Peer CID (length 2 Bytes): de ad" \
2523 -s "Peer CID (length 2 Bytes): be ef" \
2524 -s "Use of Connection ID has been negotiated" \
2525 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002526
Jerry Yuab082902021-12-23 18:02:22 +08002527requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002528requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002529run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002530 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2531 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2532 0 \
2533 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002534 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002535 -c "client hello, adding CID extension" \
2536 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002537 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002538 -s "server hello, adding CID extension" \
2539 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002540 -c "Use of CID extension negotiated" \
2541 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002542 -c "Copy CIDs into SSL transform" \
2543 -c "Peer CID (length 4 Bytes): de ad be ef" \
2544 -s "Peer CID (length 0 Bytes):" \
2545 -s "Use of Connection ID has been negotiated" \
2546 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002547
Jerry Yuab082902021-12-23 18:02:22 +08002548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002549requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002550run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002551 "$P_SRV debug_level=3 dtls=1 cid=1" \
2552 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2553 0 \
2554 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002555 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002556 -c "client hello, adding CID extension" \
2557 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002558 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002559 -s "server hello, adding CID extension" \
2560 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002561 -c "Use of CID extension negotiated" \
2562 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002563 -c "Copy CIDs into SSL transform" \
2564 -s "Peer CID (length 4 Bytes): de ad be ef" \
2565 -c "Peer CID (length 0 Bytes):" \
2566 -s "Use of Connection ID has been negotiated" \
2567 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002568
Jerry Yuab082902021-12-23 18:02:22 +08002569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002570requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002571run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002572 "$P_SRV debug_level=3 dtls=1 cid=1" \
2573 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2574 0 \
2575 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002576 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002577 -c "client hello, adding CID extension" \
2578 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002579 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002580 -s "server hello, adding CID extension" \
2581 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002582 -c "Use of CID extension negotiated" \
2583 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002584 -c "Copy CIDs into SSL transform" \
2585 -S "Use of Connection ID has been negotiated" \
2586 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002587
Jerry Yuab082902021-12-23 18:02:22 +08002588requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002589requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002590run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002591 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2592 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2593 0 \
2594 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002595 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002596 -c "client hello, adding CID extension" \
2597 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002598 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002599 -s "server hello, adding CID extension" \
2600 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002601 -c "Use of CID extension negotiated" \
2602 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002603 -c "Copy CIDs into SSL transform" \
2604 -c "Peer CID (length 2 Bytes): de ad" \
2605 -s "Peer CID (length 2 Bytes): be ef" \
2606 -s "Use of Connection ID has been negotiated" \
2607 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002608
Jerry Yuab082902021-12-23 18:02:22 +08002609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002610requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002611run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002612 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2613 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2614 0 \
2615 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002616 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002617 -c "client hello, adding CID extension" \
2618 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002619 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002620 -s "server hello, adding CID extension" \
2621 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002622 -c "Use of CID extension negotiated" \
2623 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002624 -c "Copy CIDs into SSL transform" \
2625 -c "Peer CID (length 4 Bytes): de ad be ef" \
2626 -s "Peer CID (length 0 Bytes):" \
2627 -s "Use of Connection ID has been negotiated" \
2628 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002629
Jerry Yuab082902021-12-23 18:02:22 +08002630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002631requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002632run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002633 "$P_SRV debug_level=3 dtls=1 cid=1" \
2634 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2635 0 \
2636 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002637 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002638 -c "client hello, adding CID extension" \
2639 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002640 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002641 -s "server hello, adding CID extension" \
2642 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002643 -c "Use of CID extension negotiated" \
2644 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002645 -c "Copy CIDs into SSL transform" \
2646 -s "Peer CID (length 4 Bytes): de ad be ef" \
2647 -c "Peer CID (length 0 Bytes):" \
2648 -s "Use of Connection ID has been negotiated" \
2649 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002650
Jerry Yuab082902021-12-23 18:02:22 +08002651requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002652requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002653run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002654 "$P_SRV debug_level=3 dtls=1 cid=1" \
2655 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2656 0 \
2657 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002658 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002659 -c "client hello, adding CID extension" \
2660 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002661 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002662 -s "server hello, adding CID extension" \
2663 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002664 -c "Use of CID extension negotiated" \
2665 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002666 -c "Copy CIDs into SSL transform" \
2667 -S "Use of Connection ID has been negotiated" \
2668 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002669
Jerry Yuab082902021-12-23 18:02:22 +08002670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002671requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002672requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002673run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002674 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2675 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2676 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002677 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2678 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2679 -s "(initial handshake) Use of Connection ID has been negotiated" \
2680 -c "(initial handshake) Use of Connection ID has been negotiated" \
2681 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2682 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2683 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2684 -c "(after renegotiation) Use of Connection ID has been negotiated"
2685
Jerry Yuab082902021-12-23 18:02:22 +08002686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002687requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002688requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002689run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002690 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2691 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2692 0 \
2693 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2694 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2695 -s "(initial handshake) Use of Connection ID has been negotiated" \
2696 -c "(initial handshake) Use of Connection ID has been negotiated" \
2697 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2698 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2699 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2700 -c "(after renegotiation) Use of Connection ID has been negotiated"
2701
Jerry Yuab082902021-12-23 18:02:22 +08002702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002703requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002704requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002705run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2706 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2707 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2708 0 \
2709 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2710 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2711 -s "(initial handshake) Use of Connection ID has been negotiated" \
2712 -c "(initial handshake) Use of Connection ID has been negotiated" \
2713 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2714 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2715 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2716 -c "(after renegotiation) Use of Connection ID has been negotiated"
2717
Jerry Yuab082902021-12-23 18:02:22 +08002718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002719requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002720requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002721run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002722 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002723 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2724 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2725 0 \
2726 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2727 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2728 -s "(initial handshake) Use of Connection ID has been negotiated" \
2729 -c "(initial handshake) Use of Connection ID has been negotiated" \
2730 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2731 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2732 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002733 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2734 -c "ignoring unexpected CID" \
2735 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002736
Jerry Yuab082902021-12-23 18:02:22 +08002737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002738requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002739requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2740run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002741 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2742 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2743 0 \
2744 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2745 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2746 -s "(initial handshake) Use of Connection ID has been negotiated" \
2747 -c "(initial handshake) Use of Connection ID has been negotiated" \
2748 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2749 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2750 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2751 -S "(after renegotiation) Use of Connection ID has been negotiated"
2752
Jerry Yuab082902021-12-23 18:02:22 +08002753requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002754requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002755requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002756run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2757 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2758 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2759 0 \
2760 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2761 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2762 -s "(initial handshake) Use of Connection ID has been negotiated" \
2763 -c "(initial handshake) Use of Connection ID has been negotiated" \
2764 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2765 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2766 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2767 -S "(after renegotiation) Use of Connection ID has been negotiated"
2768
Jerry Yuab082902021-12-23 18:02:22 +08002769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002770requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002771requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002772run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002773 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002774 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2775 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2776 0 \
2777 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2778 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2779 -s "(initial handshake) Use of Connection ID has been negotiated" \
2780 -c "(initial handshake) Use of Connection ID has been negotiated" \
2781 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2782 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2783 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002784 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2785 -c "ignoring unexpected CID" \
2786 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002787
Jerry Yuab082902021-12-23 18:02:22 +08002788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002789requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002790requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2791run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002792 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2793 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2794 0 \
2795 -S "(initial handshake) Use of Connection ID has been negotiated" \
2796 -C "(initial handshake) Use of Connection ID has been negotiated" \
2797 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2798 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2799 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2800 -s "(after renegotiation) Use of Connection ID has been negotiated"
2801
Jerry Yuab082902021-12-23 18:02:22 +08002802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002803requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002804requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002805run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2806 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2807 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2808 0 \
2809 -S "(initial handshake) Use of Connection ID has been negotiated" \
2810 -C "(initial handshake) Use of Connection ID has been negotiated" \
2811 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2812 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2813 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2814 -s "(after renegotiation) Use of Connection ID has been negotiated"
2815
Jerry Yuab082902021-12-23 18:02:22 +08002816requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002817requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002818requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002819run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002820 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002821 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2822 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2823 0 \
2824 -S "(initial handshake) Use of Connection ID has been negotiated" \
2825 -C "(initial handshake) Use of Connection ID has been negotiated" \
2826 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2827 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2828 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002829 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2830 -c "ignoring unexpected CID" \
2831 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002832
Jerry Yuab082902021-12-23 18:02:22 +08002833requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002834requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002835requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2836run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002837 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2838 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2839 0 \
2840 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2841 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2842 -s "(initial handshake) Use of Connection ID has been negotiated" \
2843 -c "(initial handshake) Use of Connection ID has been negotiated" \
2844 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2845 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2846 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2847 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2848 -s "(after renegotiation) Use of Connection ID was not offered by client"
2849
Jerry Yuab082902021-12-23 18:02:22 +08002850requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002851requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002852requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002853run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002854 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002855 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2856 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2857 0 \
2858 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2859 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2860 -s "(initial handshake) Use of Connection ID has been negotiated" \
2861 -c "(initial handshake) Use of Connection ID has been negotiated" \
2862 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2863 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2864 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2865 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002866 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2867 -c "ignoring unexpected CID" \
2868 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002869
Jerry Yuab082902021-12-23 18:02:22 +08002870requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002871requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002872requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2873run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2874 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2875 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2876 0 \
2877 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2878 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2879 -s "(initial handshake) Use of Connection ID has been negotiated" \
2880 -c "(initial handshake) Use of Connection ID has been negotiated" \
2881 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2882 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2883 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2884 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2885 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2886
Jerry Yuab082902021-12-23 18:02:22 +08002887requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002888requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002889requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2890run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002891 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002892 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2893 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2894 0 \
2895 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2896 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2897 -s "(initial handshake) Use of Connection ID has been negotiated" \
2898 -c "(initial handshake) Use of Connection ID has been negotiated" \
2899 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2900 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2901 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2902 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002903 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2904 -c "ignoring unexpected CID" \
2905 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002906
Yuto Takano3fa16732021-07-09 11:21:43 +01002907# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01002908# tests check that the buffer contents are reallocated when the message is
2909# larger than the buffer.
Jerry Yuab082902021-12-23 18:02:22 +08002910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04002911requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2912requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002913requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002914run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2915 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2916 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2917 0 \
2918 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2919 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2920 -s "(initial handshake) Use of Connection ID has been negotiated" \
2921 -c "(initial handshake) Use of Connection ID has been negotiated" \
2922 -s "Reallocating in_buf" \
2923 -s "Reallocating out_buf"
2924
Jerry Yuab082902021-12-23 18:02:22 +08002925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04002926requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2927requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002928requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002929run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2930 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2931 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2932 0 \
2933 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2934 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2935 -s "(initial handshake) Use of Connection ID has been negotiated" \
2936 -c "(initial handshake) Use of Connection ID has been negotiated" \
2937 -s "Reallocating in_buf" \
2938 -s "Reallocating out_buf"
2939
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002940# Tests for Encrypt-then-MAC extension
2941
Jerry Yuab082902021-12-23 18:02:22 +08002942requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002943run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002944 "$P_SRV debug_level=3 \
2945 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002946 "$P_CLI debug_level=3" \
2947 0 \
2948 -c "client hello, adding encrypt_then_mac extension" \
2949 -s "found encrypt then mac extension" \
2950 -s "server hello, adding encrypt then mac extension" \
2951 -c "found encrypt_then_mac extension" \
2952 -c "using encrypt then mac" \
2953 -s "using encrypt then mac"
2954
Jerry Yuab082902021-12-23 18:02:22 +08002955requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002956run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002957 "$P_SRV debug_level=3 etm=0 \
2958 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002959 "$P_CLI debug_level=3 etm=1" \
2960 0 \
2961 -c "client hello, adding encrypt_then_mac extension" \
2962 -s "found encrypt then mac extension" \
2963 -S "server hello, adding encrypt then mac extension" \
2964 -C "found encrypt_then_mac extension" \
2965 -C "using encrypt then mac" \
2966 -S "using encrypt then mac"
2967
Jerry Yuab082902021-12-23 18:02:22 +08002968requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002969run_test "Encrypt then MAC: client enabled, aead cipher" \
2970 "$P_SRV debug_level=3 etm=1 \
2971 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2972 "$P_CLI debug_level=3 etm=1" \
2973 0 \
2974 -c "client hello, adding encrypt_then_mac extension" \
2975 -s "found encrypt then mac extension" \
2976 -S "server hello, adding encrypt then mac extension" \
2977 -C "found encrypt_then_mac extension" \
2978 -C "using encrypt then mac" \
2979 -S "using encrypt then mac"
2980
Jerry Yuab082902021-12-23 18:02:22 +08002981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002982run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002983 "$P_SRV debug_level=3 etm=1 \
2984 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002985 "$P_CLI debug_level=3 etm=0" \
2986 0 \
2987 -C "client hello, adding encrypt_then_mac extension" \
2988 -S "found encrypt then mac extension" \
2989 -S "server hello, adding encrypt then mac extension" \
2990 -C "found encrypt_then_mac extension" \
2991 -C "using encrypt then mac" \
2992 -S "using encrypt then mac"
2993
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002994# Tests for Extended Master Secret extension
2995
Jerry Yuab082902021-12-23 18:02:22 +08002996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01002997requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002998run_test "Extended Master Secret: default" \
2999 "$P_SRV debug_level=3" \
3000 "$P_CLI debug_level=3" \
3001 0 \
3002 -c "client hello, adding extended_master_secret extension" \
3003 -s "found extended master secret extension" \
3004 -s "server hello, adding extended master secret extension" \
3005 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003006 -c "session hash for extended master secret" \
3007 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003008
Jerry Yuab082902021-12-23 18:02:22 +08003009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003010requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003011run_test "Extended Master Secret: client enabled, server disabled" \
3012 "$P_SRV debug_level=3 extended_ms=0" \
3013 "$P_CLI debug_level=3 extended_ms=1" \
3014 0 \
3015 -c "client hello, adding extended_master_secret extension" \
3016 -s "found extended master secret extension" \
3017 -S "server hello, adding extended master secret extension" \
3018 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003019 -C "session hash for extended master secret" \
3020 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003021
Jerry Yuab082902021-12-23 18:02:22 +08003022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003023requires_config_enabled MBEDTLS_SSL_EXTENDED_MASTER_SECRET
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003024run_test "Extended Master Secret: client disabled, server enabled" \
3025 "$P_SRV debug_level=3 extended_ms=1" \
3026 "$P_CLI debug_level=3 extended_ms=0" \
3027 0 \
3028 -C "client hello, adding extended_master_secret extension" \
3029 -S "found extended master secret extension" \
3030 -S "server hello, adding extended master secret extension" \
3031 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02003032 -C "session hash for extended master secret" \
3033 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02003034
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003035# Test sending and receiving empty application data records
3036
Jerry Yuab082902021-12-23 18:02:22 +08003037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003038run_test "Encrypt then MAC: empty application data record" \
3039 "$P_SRV auth_mode=none debug_level=4 etm=1" \
3040 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
3041 0 \
3042 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3043 -s "dumping 'input payload after decrypt' (0 bytes)" \
3044 -c "0 bytes written in 1 fragments"
3045
Jerry Yuab082902021-12-23 18:02:22 +08003046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003047run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003048 "$P_SRV auth_mode=none debug_level=4 etm=0" \
3049 "$P_CLI auth_mode=none etm=0 request_size=0" \
3050 0 \
3051 -s "dumping 'input payload after decrypt' (0 bytes)" \
3052 -c "0 bytes written in 1 fragments"
3053
Jerry Yuab082902021-12-23 18:02:22 +08003054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003055run_test "Encrypt then MAC, DTLS: empty application data record" \
3056 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
3057 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
3058 0 \
3059 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
3060 -s "dumping 'input payload after decrypt' (0 bytes)" \
3061 -c "0 bytes written in 1 fragments"
3062
Jerry Yuab082902021-12-23 18:02:22 +08003063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01003064run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01003065 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
3066 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
3067 0 \
3068 -s "dumping 'input payload after decrypt' (0 bytes)" \
3069 -c "0 bytes written in 1 fragments"
3070
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003071# Tests for CBC 1/n-1 record splitting
3072
3073run_test "CBC Record splitting: TLS 1.2, no splitting" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003074 "$P_SRV force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003075 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Ronald Cronf3b425b2022-03-17 16:45:09 +01003076 request_size=123" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01003077 0 \
3078 -s "Read from client: 123 bytes read" \
3079 -S "Read from client: 1 bytes read" \
3080 -S "122 bytes read"
3081
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003082# Tests for Session Tickets
3083
Jerry Yuab082902021-12-23 18:02:22 +08003084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003085run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003086 "$P_SRV debug_level=3 tickets=1" \
3087 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003088 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003089 -c "client hello, adding session ticket extension" \
3090 -s "found session ticket extension" \
3091 -s "server hello, adding session ticket extension" \
3092 -c "found session_ticket extension" \
3093 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003094 -S "session successfully restored from cache" \
3095 -s "session successfully restored from ticket" \
3096 -s "a session has been resumed" \
3097 -c "a session has been resumed"
3098
Jerry Yubaa49342022-02-15 10:26:40 +08003099requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strausse3282452022-02-03 17:23:24 -05003100run_test "Session resume using tickets: manual rotation" \
3101 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
3102 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3103 0 \
3104 -c "client hello, adding session ticket extension" \
3105 -s "found session ticket extension" \
3106 -s "server hello, adding session ticket extension" \
3107 -c "found session_ticket extension" \
3108 -c "parse new session ticket" \
3109 -S "session successfully restored from cache" \
3110 -s "session successfully restored from ticket" \
3111 -s "a session has been resumed" \
3112 -c "a session has been resumed"
3113
Jerry Yuab082902021-12-23 18:02:22 +08003114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003115run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003116 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3117 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003118 0 \
3119 -c "client hello, adding session ticket extension" \
3120 -s "found session ticket extension" \
3121 -s "server hello, adding session ticket extension" \
3122 -c "found session_ticket extension" \
3123 -c "parse new session ticket" \
3124 -S "session successfully restored from cache" \
3125 -s "session successfully restored from ticket" \
3126 -s "a session has been resumed" \
3127 -c "a session has been resumed"
3128
Jerry Yuab082902021-12-23 18:02:22 +08003129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003130run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003131 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
3132 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01003133 0 \
3134 -c "client hello, adding session ticket extension" \
3135 -s "found session ticket extension" \
3136 -s "server hello, adding session ticket extension" \
3137 -c "found session_ticket extension" \
3138 -c "parse new session ticket" \
3139 -S "session successfully restored from cache" \
3140 -S "session successfully restored from ticket" \
3141 -S "a session has been resumed" \
3142 -C "a session has been resumed"
3143
Jerry Yuab082902021-12-23 18:02:22 +08003144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003145run_test "Session resume using tickets: session copy" \
3146 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
3147 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
3148 0 \
3149 -c "client hello, adding session ticket extension" \
3150 -s "found session ticket extension" \
3151 -s "server hello, adding session ticket extension" \
3152 -c "found session_ticket extension" \
3153 -c "parse new session ticket" \
3154 -S "session successfully restored from cache" \
3155 -s "session successfully restored from ticket" \
3156 -s "a session has been resumed" \
3157 -c "a session has been resumed"
3158
Jerry Yuab082902021-12-23 18:02:22 +08003159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003160run_test "Session resume using tickets: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003161 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003162 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003163 0 \
3164 -c "client hello, adding session ticket extension" \
3165 -c "found session_ticket extension" \
3166 -c "parse new session ticket" \
3167 -c "a session has been resumed"
3168
Jerry Yuab082902021-12-23 18:02:22 +08003169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003170run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003171 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003172 "( $O_CLI -sess_out $SESSION; \
3173 $O_CLI -sess_in $SESSION; \
3174 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01003175 0 \
3176 -s "found session ticket extension" \
3177 -s "server hello, adding session ticket extension" \
3178 -S "session successfully restored from cache" \
3179 -s "session successfully restored from ticket" \
3180 -s "a session has been resumed"
3181
Jerry Yuab082902021-12-23 18:02:22 +08003182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003183run_test "Session resume using tickets: AES-128-GCM" \
3184 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
3185 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3186 0 \
3187 -c "client hello, adding session ticket extension" \
3188 -s "found session ticket extension" \
3189 -s "server hello, adding session ticket extension" \
3190 -c "found session_ticket extension" \
3191 -c "parse new session ticket" \
3192 -S "session successfully restored from cache" \
3193 -s "session successfully restored from ticket" \
3194 -s "a session has been resumed" \
3195 -c "a session has been resumed"
3196
Jerry Yuab082902021-12-23 18:02:22 +08003197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003198run_test "Session resume using tickets: AES-192-GCM" \
3199 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
3200 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3201 0 \
3202 -c "client hello, adding session ticket extension" \
3203 -s "found session ticket extension" \
3204 -s "server hello, adding session ticket extension" \
3205 -c "found session_ticket extension" \
3206 -c "parse new session ticket" \
3207 -S "session successfully restored from cache" \
3208 -s "session successfully restored from ticket" \
3209 -s "a session has been resumed" \
3210 -c "a session has been resumed"
3211
Jerry Yuab082902021-12-23 18:02:22 +08003212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003213run_test "Session resume using tickets: AES-128-CCM" \
3214 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
3215 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3216 0 \
3217 -c "client hello, adding session ticket extension" \
3218 -s "found session ticket extension" \
3219 -s "server hello, adding session ticket extension" \
3220 -c "found session_ticket extension" \
3221 -c "parse new session ticket" \
3222 -S "session successfully restored from cache" \
3223 -s "session successfully restored from ticket" \
3224 -s "a session has been resumed" \
3225 -c "a session has been resumed"
3226
Jerry Yuab082902021-12-23 18:02:22 +08003227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003228run_test "Session resume using tickets: AES-192-CCM" \
3229 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
3230 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3231 0 \
3232 -c "client hello, adding session ticket extension" \
3233 -s "found session ticket extension" \
3234 -s "server hello, adding session ticket extension" \
3235 -c "found session_ticket extension" \
3236 -c "parse new session ticket" \
3237 -S "session successfully restored from cache" \
3238 -s "session successfully restored from ticket" \
3239 -s "a session has been resumed" \
3240 -c "a session has been resumed"
3241
Jerry Yuab082902021-12-23 18:02:22 +08003242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003243run_test "Session resume using tickets: AES-256-CCM" \
3244 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
3245 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3246 0 \
3247 -c "client hello, adding session ticket extension" \
3248 -s "found session ticket extension" \
3249 -s "server hello, adding session ticket extension" \
3250 -c "found session_ticket extension" \
3251 -c "parse new session ticket" \
3252 -S "session successfully restored from cache" \
3253 -s "session successfully restored from ticket" \
3254 -s "a session has been resumed" \
3255 -c "a session has been resumed"
3256
Jerry Yuab082902021-12-23 18:02:22 +08003257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003258run_test "Session resume using tickets: CAMELLIA-128-CCM" \
3259 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
3260 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3261 0 \
3262 -c "client hello, adding session ticket extension" \
3263 -s "found session ticket extension" \
3264 -s "server hello, adding session ticket extension" \
3265 -c "found session_ticket extension" \
3266 -c "parse new session ticket" \
3267 -S "session successfully restored from cache" \
3268 -s "session successfully restored from ticket" \
3269 -s "a session has been resumed" \
3270 -c "a session has been resumed"
3271
Jerry Yuab082902021-12-23 18:02:22 +08003272requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003273run_test "Session resume using tickets: CAMELLIA-192-CCM" \
3274 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
3275 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3276 0 \
3277 -c "client hello, adding session ticket extension" \
3278 -s "found session ticket extension" \
3279 -s "server hello, adding session ticket extension" \
3280 -c "found session_ticket extension" \
3281 -c "parse new session ticket" \
3282 -S "session successfully restored from cache" \
3283 -s "session successfully restored from ticket" \
3284 -s "a session has been resumed" \
3285 -c "a session has been resumed"
3286
Jerry Yuab082902021-12-23 18:02:22 +08003287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003288run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3289 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
3290 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3291 0 \
3292 -c "client hello, adding session ticket extension" \
3293 -s "found session ticket extension" \
3294 -s "server hello, adding session ticket extension" \
3295 -c "found session_ticket extension" \
3296 -c "parse new session ticket" \
3297 -S "session successfully restored from cache" \
3298 -s "session successfully restored from ticket" \
3299 -s "a session has been resumed" \
3300 -c "a session has been resumed"
3301
Jerry Yuab082902021-12-23 18:02:22 +08003302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003303run_test "Session resume using tickets: ARIA-128-GCM" \
3304 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
3305 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3306 0 \
3307 -c "client hello, adding session ticket extension" \
3308 -s "found session ticket extension" \
3309 -s "server hello, adding session ticket extension" \
3310 -c "found session_ticket extension" \
3311 -c "parse new session ticket" \
3312 -S "session successfully restored from cache" \
3313 -s "session successfully restored from ticket" \
3314 -s "a session has been resumed" \
3315 -c "a session has been resumed"
3316
Jerry Yuab082902021-12-23 18:02:22 +08003317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003318run_test "Session resume using tickets: ARIA-192-GCM" \
3319 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
3320 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3321 0 \
3322 -c "client hello, adding session ticket extension" \
3323 -s "found session ticket extension" \
3324 -s "server hello, adding session ticket extension" \
3325 -c "found session_ticket extension" \
3326 -c "parse new session ticket" \
3327 -S "session successfully restored from cache" \
3328 -s "session successfully restored from ticket" \
3329 -s "a session has been resumed" \
3330 -c "a session has been resumed"
3331
Jerry Yuab082902021-12-23 18:02:22 +08003332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003333run_test "Session resume using tickets: ARIA-256-GCM" \
3334 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
3335 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3336 0 \
3337 -c "client hello, adding session ticket extension" \
3338 -s "found session ticket extension" \
3339 -s "server hello, adding session ticket extension" \
3340 -c "found session_ticket extension" \
3341 -c "parse new session ticket" \
3342 -S "session successfully restored from cache" \
3343 -s "session successfully restored from ticket" \
3344 -s "a session has been resumed" \
3345 -c "a session has been resumed"
3346
Jerry Yuab082902021-12-23 18:02:22 +08003347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003348run_test "Session resume using tickets: ARIA-128-CCM" \
3349 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
3350 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3351 0 \
3352 -c "client hello, adding session ticket extension" \
3353 -s "found session ticket extension" \
3354 -s "server hello, adding session ticket extension" \
3355 -c "found session_ticket extension" \
3356 -c "parse new session ticket" \
3357 -S "session successfully restored from cache" \
3358 -s "session successfully restored from ticket" \
3359 -s "a session has been resumed" \
3360 -c "a session has been resumed"
3361
Jerry Yuab082902021-12-23 18:02:22 +08003362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003363run_test "Session resume using tickets: ARIA-192-CCM" \
3364 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
3365 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3366 0 \
3367 -c "client hello, adding session ticket extension" \
3368 -s "found session ticket extension" \
3369 -s "server hello, adding session ticket extension" \
3370 -c "found session_ticket extension" \
3371 -c "parse new session ticket" \
3372 -S "session successfully restored from cache" \
3373 -s "session successfully restored from ticket" \
3374 -s "a session has been resumed" \
3375 -c "a session has been resumed"
3376
Jerry Yuab082902021-12-23 18:02:22 +08003377requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003378run_test "Session resume using tickets: ARIA-256-CCM" \
3379 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
3380 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3381 0 \
3382 -c "client hello, adding session ticket extension" \
3383 -s "found session ticket extension" \
3384 -s "server hello, adding session ticket extension" \
3385 -c "found session_ticket extension" \
3386 -c "parse new session ticket" \
3387 -S "session successfully restored from cache" \
3388 -s "session successfully restored from ticket" \
3389 -s "a session has been resumed" \
3390 -c "a session has been resumed"
3391
Gabor Mezei49c8eb32022-03-10 16:13:17 +01003392requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
3393run_test "Session resume using tickets: CHACHA20-POLY1305" \
3394 "$P_SRV debug_level=3 tickets=1 ticket_aead=CHACHA20-POLY1305" \
3395 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3396 0 \
3397 -c "client hello, adding session ticket extension" \
3398 -s "found session ticket extension" \
3399 -s "server hello, adding session ticket extension" \
3400 -c "found session_ticket extension" \
3401 -c "parse new session ticket" \
3402 -S "session successfully restored from cache" \
3403 -s "session successfully restored from ticket" \
3404 -s "a session has been resumed" \
3405 -c "a session has been resumed"
3406
Hanno Becker1d739932018-08-21 13:55:22 +01003407# Tests for Session Tickets with DTLS
3408
Jerry Yuab082902021-12-23 18:02:22 +08003409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003410run_test "Session resume using tickets, DTLS: basic" \
3411 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003412 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003413 0 \
3414 -c "client hello, adding session ticket extension" \
3415 -s "found session ticket extension" \
3416 -s "server hello, adding session ticket extension" \
3417 -c "found session_ticket extension" \
3418 -c "parse new session ticket" \
3419 -S "session successfully restored from cache" \
3420 -s "session successfully restored from ticket" \
3421 -s "a session has been resumed" \
3422 -c "a session has been resumed"
3423
Jerry Yuab082902021-12-23 18:02:22 +08003424requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003425run_test "Session resume using tickets, DTLS: cache disabled" \
3426 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003427 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003428 0 \
3429 -c "client hello, adding session ticket extension" \
3430 -s "found session ticket extension" \
3431 -s "server hello, adding session ticket extension" \
3432 -c "found session_ticket extension" \
3433 -c "parse new session ticket" \
3434 -S "session successfully restored from cache" \
3435 -s "session successfully restored from ticket" \
3436 -s "a session has been resumed" \
3437 -c "a session has been resumed"
3438
Jerry Yuab082902021-12-23 18:02:22 +08003439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003440run_test "Session resume using tickets, DTLS: timeout" \
3441 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003442 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003443 0 \
3444 -c "client hello, adding session ticket extension" \
3445 -s "found session ticket extension" \
3446 -s "server hello, adding session ticket extension" \
3447 -c "found session_ticket extension" \
3448 -c "parse new session ticket" \
3449 -S "session successfully restored from cache" \
3450 -S "session successfully restored from ticket" \
3451 -S "a session has been resumed" \
3452 -C "a session has been resumed"
3453
Jerry Yuab082902021-12-23 18:02:22 +08003454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003455run_test "Session resume using tickets, DTLS: session copy" \
3456 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003457 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003458 0 \
3459 -c "client hello, adding session ticket extension" \
3460 -s "found session ticket extension" \
3461 -s "server hello, adding session ticket extension" \
3462 -c "found session_ticket extension" \
3463 -c "parse new session ticket" \
3464 -S "session successfully restored from cache" \
3465 -s "session successfully restored from ticket" \
3466 -s "a session has been resumed" \
3467 -c "a session has been resumed"
3468
Jerry Yuab082902021-12-23 18:02:22 +08003469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003470run_test "Session resume using tickets, DTLS: openssl server" \
3471 "$O_SRV -dtls" \
3472 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3473 0 \
3474 -c "client hello, adding session ticket extension" \
3475 -c "found session_ticket extension" \
3476 -c "parse new session ticket" \
3477 -c "a session has been resumed"
3478
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003479# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003480# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003481requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003482requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003483run_test "Session resume using tickets, DTLS: openssl client" \
3484 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003485 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3486 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003487 rm -f $SESSION )" \
3488 0 \
3489 -s "found session ticket extension" \
3490 -s "server hello, adding session ticket extension" \
3491 -S "session successfully restored from cache" \
3492 -s "session successfully restored from ticket" \
3493 -s "a session has been resumed"
3494
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003495# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003496
Jerry Yuab082902021-12-23 18:02:22 +08003497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003498requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003499run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003500 "$P_SRV debug_level=3 tickets=0" \
3501 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003502 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003503 -c "client hello, adding session ticket extension" \
3504 -s "found session ticket extension" \
3505 -S "server hello, adding session ticket extension" \
3506 -C "found session_ticket extension" \
3507 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003508 -s "session successfully restored from cache" \
3509 -S "session successfully restored from ticket" \
3510 -s "a session has been resumed" \
3511 -c "a session has been resumed"
3512
Jerry Yuab082902021-12-23 18:02:22 +08003513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003514requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003515run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003516 "$P_SRV debug_level=3 tickets=1" \
3517 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003518 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003519 -C "client hello, adding session ticket extension" \
3520 -S "found session ticket extension" \
3521 -S "server hello, adding session ticket extension" \
3522 -C "found session_ticket extension" \
3523 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003524 -s "session successfully restored from cache" \
3525 -S "session successfully restored from ticket" \
3526 -s "a session has been resumed" \
3527 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003528
Jerry Yuab082902021-12-23 18:02:22 +08003529requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003530requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003531run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003532 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3533 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003534 0 \
3535 -S "session successfully restored from cache" \
3536 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003537 -S "a session has been resumed" \
3538 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003539
Jerry Yuab082902021-12-23 18:02:22 +08003540requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003541requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003542run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003543 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3544 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003545 0 \
3546 -s "session successfully restored from cache" \
3547 -S "session successfully restored from ticket" \
3548 -s "a session has been resumed" \
3549 -c "a session has been resumed"
3550
Jerry Yuab082902021-12-23 18:02:22 +08003551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003552requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003553run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003554 "$P_SRV debug_level=3 tickets=0" \
3555 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003556 0 \
3557 -s "session successfully restored from cache" \
3558 -S "session successfully restored from ticket" \
3559 -s "a session has been resumed" \
3560 -c "a session has been resumed"
3561
Jerry Yuab082902021-12-23 18:02:22 +08003562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003563requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003564run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003565 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3566 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003567 0 \
3568 -S "session successfully restored from cache" \
3569 -S "session successfully restored from ticket" \
3570 -S "a session has been resumed" \
3571 -C "a session has been resumed"
3572
Jerry Yuab082902021-12-23 18:02:22 +08003573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003574requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003575run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003576 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3577 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003578 0 \
3579 -s "session successfully restored from cache" \
3580 -S "session successfully restored from ticket" \
3581 -s "a session has been resumed" \
3582 -c "a session has been resumed"
3583
Jerry Yuab082902021-12-23 18:02:22 +08003584requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003585requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003586run_test "Session resume using cache: session copy" \
3587 "$P_SRV debug_level=3 tickets=0" \
3588 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3589 0 \
3590 -s "session successfully restored from cache" \
3591 -S "session successfully restored from ticket" \
3592 -s "a session has been resumed" \
3593 -c "a session has been resumed"
3594
Jerry Yuab082902021-12-23 18:02:22 +08003595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003596requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003597run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003598 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003599 "( $O_CLI -sess_out $SESSION; \
3600 $O_CLI -sess_in $SESSION; \
3601 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003602 0 \
3603 -s "found session ticket extension" \
3604 -S "server hello, adding session ticket extension" \
3605 -s "session successfully restored from cache" \
3606 -S "session successfully restored from ticket" \
3607 -s "a session has been resumed"
3608
Jerry Yuab082902021-12-23 18:02:22 +08003609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003610requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003611run_test "Session resume using cache: openssl server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02003612 "$O_SRV -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003613 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003614 0 \
3615 -C "found session_ticket extension" \
3616 -C "parse new session ticket" \
3617 -c "a session has been resumed"
3618
Hanno Becker1d739932018-08-21 13:55:22 +01003619# Tests for Session Resume based on session-ID and cache, DTLS
3620
Jerry Yuab082902021-12-23 18:02:22 +08003621requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003622requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003623run_test "Session resume using cache, DTLS: tickets enabled on client" \
3624 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003625 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003626 0 \
3627 -c "client hello, adding session ticket extension" \
3628 -s "found session ticket extension" \
3629 -S "server hello, adding session ticket extension" \
3630 -C "found session_ticket extension" \
3631 -C "parse new session ticket" \
3632 -s "session successfully restored from cache" \
3633 -S "session successfully restored from ticket" \
3634 -s "a session has been resumed" \
3635 -c "a session has been resumed"
3636
Jerry Yuab082902021-12-23 18:02:22 +08003637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003638requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003639run_test "Session resume using cache, DTLS: tickets enabled on server" \
3640 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003641 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003642 0 \
3643 -C "client hello, adding session ticket extension" \
3644 -S "found session ticket extension" \
3645 -S "server hello, adding session ticket extension" \
3646 -C "found session_ticket extension" \
3647 -C "parse new session ticket" \
3648 -s "session successfully restored from cache" \
3649 -S "session successfully restored from ticket" \
3650 -s "a session has been resumed" \
3651 -c "a session has been resumed"
3652
Jerry Yuab082902021-12-23 18:02:22 +08003653requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003654requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003655run_test "Session resume using cache, DTLS: cache_max=0" \
3656 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003657 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003658 0 \
3659 -S "session successfully restored from cache" \
3660 -S "session successfully restored from ticket" \
3661 -S "a session has been resumed" \
3662 -C "a session has been resumed"
3663
Jerry Yuab082902021-12-23 18:02:22 +08003664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003665requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003666run_test "Session resume using cache, DTLS: cache_max=1" \
3667 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003668 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003669 0 \
3670 -s "session successfully restored from cache" \
3671 -S "session successfully restored from ticket" \
3672 -s "a session has been resumed" \
3673 -c "a session has been resumed"
3674
Jerry Yuab082902021-12-23 18:02:22 +08003675requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003676requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003677run_test "Session resume using cache, DTLS: timeout > delay" \
3678 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003679 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003680 0 \
3681 -s "session successfully restored from cache" \
3682 -S "session successfully restored from ticket" \
3683 -s "a session has been resumed" \
3684 -c "a session has been resumed"
3685
Jerry Yuab082902021-12-23 18:02:22 +08003686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003687requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003688run_test "Session resume using cache, DTLS: timeout < delay" \
3689 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003690 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003691 0 \
3692 -S "session successfully restored from cache" \
3693 -S "session successfully restored from ticket" \
3694 -S "a session has been resumed" \
3695 -C "a session has been resumed"
3696
Jerry Yuab082902021-12-23 18:02:22 +08003697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003698requires_config_enabled MBEDTLS_SSL_CACHE_C
Hanno Becker1d739932018-08-21 13:55:22 +01003699run_test "Session resume using cache, DTLS: no timeout" \
3700 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003701 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003702 0 \
3703 -s "session successfully restored from cache" \
3704 -S "session successfully restored from ticket" \
3705 -s "a session has been resumed" \
3706 -c "a session has been resumed"
3707
Jerry Yuab082902021-12-23 18:02:22 +08003708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003709requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003710run_test "Session resume using cache, DTLS: session copy" \
3711 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003712 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003713 0 \
3714 -s "session successfully restored from cache" \
3715 -S "session successfully restored from ticket" \
3716 -s "a session has been resumed" \
3717 -c "a session has been resumed"
3718
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003719# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003720# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003721requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003723requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003724run_test "Session resume using cache, DTLS: openssl client" \
3725 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003726 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3727 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003728 rm -f $SESSION )" \
3729 0 \
3730 -s "found session ticket extension" \
3731 -S "server hello, adding session ticket extension" \
3732 -s "session successfully restored from cache" \
3733 -S "session successfully restored from ticket" \
3734 -s "a session has been resumed"
3735
Jerry Yuab082902021-12-23 18:02:22 +08003736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01003737requires_config_enabled MBEDTLS_SSL_CACHE_C
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003738run_test "Session resume using cache, DTLS: openssl server" \
3739 "$O_SRV -dtls" \
3740 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3741 0 \
3742 -C "found session_ticket extension" \
3743 -C "parse new session ticket" \
3744 -c "a session has been resumed"
3745
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003746# Tests for Max Fragment Length extension
3747
Hanno Becker4aed27e2017-09-18 15:00:34 +01003748requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003749requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003750run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003751 "$P_SRV debug_level=3" \
3752 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003753 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003754 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3755 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3756 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3757 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003758 -C "client hello, adding max_fragment_length extension" \
3759 -S "found max fragment length extension" \
3760 -S "server hello, max_fragment_length extension" \
3761 -C "found max_fragment_length extension"
3762
Hanno Becker4aed27e2017-09-18 15:00:34 +01003763requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003764requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003765run_test "Max fragment length: enabled, default, larger message" \
3766 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003767 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003768 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003769 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3770 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3771 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3772 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003773 -C "client hello, adding max_fragment_length extension" \
3774 -S "found max fragment length extension" \
3775 -S "server hello, max_fragment_length extension" \
3776 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003777 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3778 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003779 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003780
3781requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003783run_test "Max fragment length, DTLS: enabled, default, larger message" \
3784 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003785 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003786 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003787 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3788 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3789 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3790 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003791 -C "client hello, adding max_fragment_length extension" \
3792 -S "found max fragment length extension" \
3793 -S "server hello, max_fragment_length extension" \
3794 -C "found max_fragment_length extension" \
3795 -c "fragment larger than.*maximum "
3796
Angus Grattonc4dd0732018-04-11 16:28:39 +10003797# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3798# (session fragment length will be 16384 regardless of mbedtls
3799# content length configuration.)
3800
Hanno Beckerc5266962017-09-18 15:01:50 +01003801requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003803run_test "Max fragment length: disabled, larger message" \
3804 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003805 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003806 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003807 -C "Maximum incoming record payload length is 16384" \
3808 -C "Maximum outgoing record payload length is 16384" \
3809 -S "Maximum incoming record payload length is 16384" \
3810 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003811 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3812 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003813 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003814
3815requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003816requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01003817run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003818 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003819 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003820 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003821 -C "Maximum incoming record payload length is 16384" \
3822 -C "Maximum outgoing record payload length is 16384" \
3823 -S "Maximum incoming record payload length is 16384" \
3824 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003825 -c "fragment larger than.*maximum "
3826
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003827requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003828requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003830run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003831 "$P_SRV debug_level=3" \
3832 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003833 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003834 -c "Maximum incoming record payload length is 4096" \
3835 -c "Maximum outgoing record payload length is 4096" \
3836 -s "Maximum incoming record payload length is 4096" \
3837 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003838 -c "client hello, adding max_fragment_length extension" \
3839 -s "found max fragment length extension" \
3840 -s "server hello, max_fragment_length extension" \
3841 -c "found max_fragment_length extension"
3842
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003843requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003844requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003846run_test "Max fragment length: client 512, server 1024" \
3847 "$P_SRV debug_level=3 max_frag_len=1024" \
3848 "$P_CLI debug_level=3 max_frag_len=512" \
3849 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003850 -c "Maximum incoming record payload length is 512" \
3851 -c "Maximum outgoing record payload length is 512" \
3852 -s "Maximum incoming record payload length is 512" \
3853 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003854 -c "client hello, adding max_fragment_length extension" \
3855 -s "found max fragment length extension" \
3856 -s "server hello, max_fragment_length extension" \
3857 -c "found max_fragment_length extension"
3858
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003859requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003860requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003861requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003862run_test "Max fragment length: client 512, server 2048" \
3863 "$P_SRV debug_level=3 max_frag_len=2048" \
3864 "$P_CLI debug_level=3 max_frag_len=512" \
3865 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003866 -c "Maximum incoming record payload length is 512" \
3867 -c "Maximum outgoing record payload length is 512" \
3868 -s "Maximum incoming record payload length is 512" \
3869 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003870 -c "client hello, adding max_fragment_length extension" \
3871 -s "found max fragment length extension" \
3872 -s "server hello, max_fragment_length extension" \
3873 -c "found max_fragment_length extension"
3874
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003875requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003876requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003878run_test "Max fragment length: client 512, server 4096" \
3879 "$P_SRV debug_level=3 max_frag_len=4096" \
3880 "$P_CLI debug_level=3 max_frag_len=512" \
3881 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003882 -c "Maximum incoming record payload length is 512" \
3883 -c "Maximum outgoing record payload length is 512" \
3884 -s "Maximum incoming record payload length is 512" \
3885 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003886 -c "client hello, adding max_fragment_length extension" \
3887 -s "found max fragment length extension" \
3888 -s "server hello, max_fragment_length extension" \
3889 -c "found max_fragment_length extension"
3890
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003891requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003892requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003894run_test "Max fragment length: client 1024, server 512" \
3895 "$P_SRV debug_level=3 max_frag_len=512" \
3896 "$P_CLI debug_level=3 max_frag_len=1024" \
3897 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003898 -c "Maximum incoming record payload length is 1024" \
3899 -c "Maximum outgoing record payload length is 1024" \
3900 -s "Maximum incoming record payload length is 1024" \
3901 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003902 -c "client hello, adding max_fragment_length extension" \
3903 -s "found max fragment length extension" \
3904 -s "server hello, max_fragment_length extension" \
3905 -c "found max_fragment_length extension"
3906
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003907requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003908requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003909requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003910run_test "Max fragment length: client 1024, server 2048" \
3911 "$P_SRV debug_level=3 max_frag_len=2048" \
3912 "$P_CLI debug_level=3 max_frag_len=1024" \
3913 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003914 -c "Maximum incoming record payload length is 1024" \
3915 -c "Maximum outgoing record payload length is 1024" \
3916 -s "Maximum incoming record payload length is 1024" \
3917 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003918 -c "client hello, adding max_fragment_length extension" \
3919 -s "found max fragment length extension" \
3920 -s "server hello, max_fragment_length extension" \
3921 -c "found max_fragment_length extension"
3922
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003923requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003924requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003925requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003926run_test "Max fragment length: client 1024, server 4096" \
3927 "$P_SRV debug_level=3 max_frag_len=4096" \
3928 "$P_CLI debug_level=3 max_frag_len=1024" \
3929 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003930 -c "Maximum incoming record payload length is 1024" \
3931 -c "Maximum outgoing record payload length is 1024" \
3932 -s "Maximum incoming record payload length is 1024" \
3933 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003934 -c "client hello, adding max_fragment_length extension" \
3935 -s "found max fragment length extension" \
3936 -s "server hello, max_fragment_length extension" \
3937 -c "found max_fragment_length extension"
3938
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003939requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003940requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003942run_test "Max fragment length: client 2048, server 512" \
3943 "$P_SRV debug_level=3 max_frag_len=512" \
3944 "$P_CLI debug_level=3 max_frag_len=2048" \
3945 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003946 -c "Maximum incoming record payload length is 2048" \
3947 -c "Maximum outgoing record payload length is 2048" \
3948 -s "Maximum incoming record payload length is 2048" \
3949 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003950 -c "client hello, adding max_fragment_length extension" \
3951 -s "found max fragment length extension" \
3952 -s "server hello, max_fragment_length extension" \
3953 -c "found max_fragment_length extension"
3954
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003955requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003956requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003958run_test "Max fragment length: client 2048, server 1024" \
3959 "$P_SRV debug_level=3 max_frag_len=1024" \
3960 "$P_CLI debug_level=3 max_frag_len=2048" \
3961 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003962 -c "Maximum incoming record payload length is 2048" \
3963 -c "Maximum outgoing record payload length is 2048" \
3964 -s "Maximum incoming record payload length is 2048" \
3965 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003966 -c "client hello, adding max_fragment_length extension" \
3967 -s "found max fragment length extension" \
3968 -s "server hello, max_fragment_length extension" \
3969 -c "found max_fragment_length extension"
3970
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003971requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003972requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003973requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003974run_test "Max fragment length: client 2048, server 4096" \
3975 "$P_SRV debug_level=3 max_frag_len=4096" \
3976 "$P_CLI debug_level=3 max_frag_len=2048" \
3977 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003978 -c "Maximum incoming record payload length is 2048" \
3979 -c "Maximum outgoing record payload length is 2048" \
3980 -s "Maximum incoming record payload length is 2048" \
3981 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003982 -c "client hello, adding max_fragment_length extension" \
3983 -s "found max fragment length extension" \
3984 -s "server hello, max_fragment_length extension" \
3985 -c "found max_fragment_length extension"
3986
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003987requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003988requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003990run_test "Max fragment length: client 4096, server 512" \
3991 "$P_SRV debug_level=3 max_frag_len=512" \
3992 "$P_CLI debug_level=3 max_frag_len=4096" \
3993 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003994 -c "Maximum incoming record payload length is 4096" \
3995 -c "Maximum outgoing record payload length is 4096" \
3996 -s "Maximum incoming record payload length is 4096" \
3997 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003998 -c "client hello, adding max_fragment_length extension" \
3999 -s "found max fragment length extension" \
4000 -s "server hello, max_fragment_length extension" \
4001 -c "found max_fragment_length extension"
4002
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004003requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004004requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004006run_test "Max fragment length: client 4096, server 1024" \
4007 "$P_SRV debug_level=3 max_frag_len=1024" \
4008 "$P_CLI debug_level=3 max_frag_len=4096" \
4009 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004010 -c "Maximum incoming record payload length is 4096" \
4011 -c "Maximum outgoing record payload length is 4096" \
4012 -s "Maximum incoming record payload length is 4096" \
4013 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004014 -c "client hello, adding max_fragment_length extension" \
4015 -s "found max fragment length extension" \
4016 -s "server hello, max_fragment_length extension" \
4017 -c "found max_fragment_length extension"
4018
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004019requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004020requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004021requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04004022run_test "Max fragment length: client 4096, server 2048" \
4023 "$P_SRV debug_level=3 max_frag_len=2048" \
4024 "$P_CLI debug_level=3 max_frag_len=4096" \
4025 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004026 -c "Maximum incoming record payload length is 4096" \
4027 -c "Maximum outgoing record payload length is 4096" \
4028 -s "Maximum incoming record payload length is 4096" \
4029 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004030 -c "client hello, adding max_fragment_length extension" \
4031 -s "found max fragment length extension" \
4032 -s "server hello, max_fragment_length extension" \
4033 -c "found max_fragment_length extension"
4034
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004035requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004036requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004038run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004039 "$P_SRV debug_level=3 max_frag_len=4096" \
4040 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004041 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004042 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4043 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
4044 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
4045 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01004046 -C "client hello, adding max_fragment_length extension" \
4047 -S "found max fragment length extension" \
4048 -S "server hello, max_fragment_length extension" \
4049 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004050
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004051requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01004052requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004053requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004055run_test "Max fragment length: gnutls server" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004056 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004057 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004058 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004059 -c "Maximum incoming record payload length is 4096" \
4060 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02004061 -c "client hello, adding max_fragment_length extension" \
4062 -c "found max_fragment_length extension"
4063
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004064requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004065requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004066requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004067run_test "Max fragment length: client, message just fits" \
4068 "$P_SRV debug_level=3" \
4069 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
4070 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004071 -c "Maximum incoming record payload length is 2048" \
4072 -c "Maximum outgoing record payload length is 2048" \
4073 -s "Maximum incoming record payload length is 2048" \
4074 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004075 -c "client hello, adding max_fragment_length extension" \
4076 -s "found max fragment length extension" \
4077 -s "server hello, max_fragment_length extension" \
4078 -c "found max_fragment_length extension" \
4079 -c "2048 bytes written in 1 fragments" \
4080 -s "2048 bytes read"
4081
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004082requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004083requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004085run_test "Max fragment length: client, larger message" \
4086 "$P_SRV debug_level=3" \
4087 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
4088 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004089 -c "Maximum incoming record payload length is 2048" \
4090 -c "Maximum outgoing record payload length is 2048" \
4091 -s "Maximum incoming record payload length is 2048" \
4092 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004093 -c "client hello, adding max_fragment_length extension" \
4094 -s "found max fragment length extension" \
4095 -s "server hello, max_fragment_length extension" \
4096 -c "found max_fragment_length extension" \
4097 -c "2345 bytes written in 2 fragments" \
4098 -s "2048 bytes read" \
4099 -s "297 bytes read"
4100
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004101requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01004102requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08004103requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00004104run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004105 "$P_SRV debug_level=3 dtls=1" \
4106 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
4107 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01004108 -c "Maximum incoming record payload length is 2048" \
4109 -c "Maximum outgoing record payload length is 2048" \
4110 -s "Maximum incoming record payload length is 2048" \
4111 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02004112 -c "client hello, adding max_fragment_length extension" \
4113 -s "found max fragment length extension" \
4114 -s "server hello, max_fragment_length extension" \
4115 -c "found max_fragment_length extension" \
4116 -c "fragment larger than.*maximum"
4117
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004118# Tests for renegotiation
4119
Hanno Becker6a243642017-10-12 15:18:45 +01004120# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004122run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004123 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004124 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004125 0 \
4126 -C "client hello, adding renegotiation extension" \
4127 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4128 -S "found renegotiation extension" \
4129 -s "server hello, secure renegotiation extension" \
4130 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004131 -C "=> renegotiate" \
4132 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004133 -S "write hello request"
4134
Hanno Becker6a243642017-10-12 15:18:45 +01004135requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004137run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004138 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004139 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004140 0 \
4141 -c "client hello, adding renegotiation extension" \
4142 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4143 -s "found renegotiation extension" \
4144 -s "server hello, secure renegotiation extension" \
4145 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004146 -c "=> renegotiate" \
4147 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004148 -S "write hello request"
4149
Hanno Becker6a243642017-10-12 15:18:45 +01004150requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004152run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004153 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004154 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004155 0 \
4156 -c "client hello, adding renegotiation extension" \
4157 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4158 -s "found renegotiation extension" \
4159 -s "server hello, secure renegotiation extension" \
4160 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004161 -c "=> renegotiate" \
4162 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004163 -s "write hello request"
4164
Janos Follathb0f148c2017-10-05 12:29:42 +01004165# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4166# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004167# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004168requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004170run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
4171 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
4172 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
4173 0 \
4174 -c "client hello, adding renegotiation extension" \
4175 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4176 -s "found renegotiation extension" \
4177 -s "server hello, secure renegotiation extension" \
4178 -c "found renegotiation extension" \
4179 -c "=> renegotiate" \
4180 -s "=> renegotiate" \
4181 -S "write hello request" \
4182 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4183
4184# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
4185# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02004186# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01004187requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004188requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01004189run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
4190 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
4191 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4192 0 \
4193 -c "client hello, adding renegotiation extension" \
4194 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4195 -s "found renegotiation extension" \
4196 -s "server hello, secure renegotiation extension" \
4197 -c "found renegotiation extension" \
4198 -c "=> renegotiate" \
4199 -s "=> renegotiate" \
4200 -s "write hello request" \
4201 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
4202
Hanno Becker6a243642017-10-12 15:18:45 +01004203requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004205run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004206 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004207 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004208 0 \
4209 -c "client hello, adding renegotiation extension" \
4210 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4211 -s "found renegotiation extension" \
4212 -s "server hello, secure renegotiation extension" \
4213 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004214 -c "=> renegotiate" \
4215 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004216 -s "write hello request"
4217
Hanno Becker6a243642017-10-12 15:18:45 +01004218requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004219requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01004220requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08004221requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004222run_test "Renegotiation with max fragment length: client 2048, server 512" \
4223 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
4224 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
4225 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01004226 -c "Maximum incoming record payload length is 2048" \
4227 -c "Maximum outgoing record payload length is 2048" \
4228 -s "Maximum incoming record payload length is 2048" \
4229 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04004230 -c "client hello, adding max_fragment_length extension" \
4231 -s "found max fragment length extension" \
4232 -s "server hello, max_fragment_length extension" \
4233 -c "found max_fragment_length extension" \
4234 -c "client hello, adding renegotiation extension" \
4235 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4236 -s "found renegotiation extension" \
4237 -s "server hello, secure renegotiation extension" \
4238 -c "found renegotiation extension" \
4239 -c "=> renegotiate" \
4240 -s "=> renegotiate" \
4241 -s "write hello request"
4242
4243requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004244requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004245run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004246 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004247 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004248 1 \
4249 -c "client hello, adding renegotiation extension" \
4250 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4251 -S "found renegotiation extension" \
4252 -s "server hello, secure renegotiation extension" \
4253 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004254 -c "=> renegotiate" \
4255 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004256 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02004257 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004258 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004259
Hanno Becker6a243642017-10-12 15:18:45 +01004260requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004262run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004263 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004264 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004265 0 \
4266 -C "client hello, adding renegotiation extension" \
4267 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4268 -S "found renegotiation extension" \
4269 -s "server hello, secure renegotiation extension" \
4270 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01004271 -C "=> renegotiate" \
4272 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01004273 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02004274 -S "SSL - An unexpected message was received from our peer" \
4275 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01004276
Hanno Becker6a243642017-10-12 15:18:45 +01004277requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004279run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004280 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004281 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004282 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004283 0 \
4284 -C "client hello, adding renegotiation extension" \
4285 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4286 -S "found renegotiation extension" \
4287 -s "server hello, secure renegotiation extension" \
4288 -c "found renegotiation extension" \
4289 -C "=> renegotiate" \
4290 -S "=> renegotiate" \
4291 -s "write hello request" \
4292 -S "SSL - An unexpected message was received from our peer" \
4293 -S "failed"
4294
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004295# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01004296requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004297requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004298run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004299 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004300 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004301 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004302 0 \
4303 -C "client hello, adding renegotiation extension" \
4304 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4305 -S "found renegotiation extension" \
4306 -s "server hello, secure renegotiation extension" \
4307 -c "found renegotiation extension" \
4308 -C "=> renegotiate" \
4309 -S "=> renegotiate" \
4310 -s "write hello request" \
4311 -S "SSL - An unexpected message was received from our peer" \
4312 -S "failed"
4313
Hanno Becker6a243642017-10-12 15:18:45 +01004314requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004316run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004317 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004318 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004319 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004320 0 \
4321 -C "client hello, adding renegotiation extension" \
4322 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4323 -S "found renegotiation extension" \
4324 -s "server hello, secure renegotiation extension" \
4325 -c "found renegotiation extension" \
4326 -C "=> renegotiate" \
4327 -S "=> renegotiate" \
4328 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004329 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004330
Hanno Becker6a243642017-10-12 15:18:45 +01004331requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004333run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004334 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004335 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004336 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004337 0 \
4338 -c "client hello, adding renegotiation extension" \
4339 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4340 -s "found renegotiation extension" \
4341 -s "server hello, secure renegotiation extension" \
4342 -c "found renegotiation extension" \
4343 -c "=> renegotiate" \
4344 -s "=> renegotiate" \
4345 -s "write hello request" \
4346 -S "SSL - An unexpected message was received from our peer" \
4347 -S "failed"
4348
Hanno Becker6a243642017-10-12 15:18:45 +01004349requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004351run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004352 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004353 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4354 0 \
4355 -C "client hello, adding renegotiation extension" \
4356 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4357 -S "found renegotiation extension" \
4358 -s "server hello, secure renegotiation extension" \
4359 -c "found renegotiation extension" \
4360 -S "record counter limit reached: renegotiate" \
4361 -C "=> renegotiate" \
4362 -S "=> renegotiate" \
4363 -S "write hello request" \
4364 -S "SSL - An unexpected message was received from our peer" \
4365 -S "failed"
4366
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004367# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004368requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004370run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004371 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004372 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004373 0 \
4374 -c "client hello, adding renegotiation extension" \
4375 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4376 -s "found renegotiation extension" \
4377 -s "server hello, secure renegotiation extension" \
4378 -c "found renegotiation extension" \
4379 -s "record counter limit reached: renegotiate" \
4380 -c "=> renegotiate" \
4381 -s "=> renegotiate" \
4382 -s "write hello request" \
4383 -S "SSL - An unexpected message was received from our peer" \
4384 -S "failed"
4385
Hanno Becker6a243642017-10-12 15:18:45 +01004386requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004387requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004388run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004389 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004390 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004391 0 \
4392 -c "client hello, adding renegotiation extension" \
4393 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4394 -s "found renegotiation extension" \
4395 -s "server hello, secure renegotiation extension" \
4396 -c "found renegotiation extension" \
4397 -s "record counter limit reached: renegotiate" \
4398 -c "=> renegotiate" \
4399 -s "=> renegotiate" \
4400 -s "write hello request" \
4401 -S "SSL - An unexpected message was received from our peer" \
4402 -S "failed"
4403
Hanno Becker6a243642017-10-12 15:18:45 +01004404requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004405requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004406run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004407 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004408 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4409 0 \
4410 -C "client hello, adding renegotiation extension" \
4411 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4412 -S "found renegotiation extension" \
4413 -s "server hello, secure renegotiation extension" \
4414 -c "found renegotiation extension" \
4415 -S "record counter limit reached: renegotiate" \
4416 -C "=> renegotiate" \
4417 -S "=> renegotiate" \
4418 -S "write hello request" \
4419 -S "SSL - An unexpected message was received from our peer" \
4420 -S "failed"
4421
Hanno Becker6a243642017-10-12 15:18:45 +01004422requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004424run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004425 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004426 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004427 0 \
4428 -c "client hello, adding renegotiation extension" \
4429 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4430 -s "found renegotiation extension" \
4431 -s "server hello, secure renegotiation extension" \
4432 -c "found renegotiation extension" \
4433 -c "=> renegotiate" \
4434 -s "=> renegotiate" \
4435 -S "write hello request"
4436
Hanno Becker6a243642017-10-12 15:18:45 +01004437requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004438requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004439run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004440 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004441 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004442 0 \
4443 -c "client hello, adding renegotiation extension" \
4444 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4445 -s "found renegotiation extension" \
4446 -s "server hello, secure renegotiation extension" \
4447 -c "found renegotiation extension" \
4448 -c "=> renegotiate" \
4449 -s "=> renegotiate" \
4450 -s "write hello request"
4451
Hanno Becker6a243642017-10-12 15:18:45 +01004452requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004454run_test "Renegotiation: openssl server, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004455 "$O_SRV -www -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004456 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004457 0 \
4458 -c "client hello, adding renegotiation extension" \
4459 -c "found renegotiation extension" \
4460 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004461 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004462 -C "error" \
4463 -c "HTTP/1.0 200 [Oo][Kk]"
4464
Paul Bakker539d9722015-02-08 16:18:35 +01004465requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004466requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004468run_test "Renegotiation: gnutls server strict, client-initiated" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004469 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004470 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004471 0 \
4472 -c "client hello, adding renegotiation extension" \
4473 -c "found renegotiation extension" \
4474 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004475 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004476 -C "error" \
4477 -c "HTTP/1.0 200 [Oo][Kk]"
4478
Paul Bakker539d9722015-02-08 16:18:35 +01004479requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004480requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004481requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004482run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004483 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004484 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4485 1 \
4486 -c "client hello, adding renegotiation extension" \
4487 -C "found renegotiation extension" \
4488 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004489 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004490 -c "error" \
4491 -C "HTTP/1.0 200 [Oo][Kk]"
4492
Paul Bakker539d9722015-02-08 16:18:35 +01004493requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004494requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004496run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004497 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004498 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4499 allow_legacy=0" \
4500 1 \
4501 -c "client hello, adding renegotiation extension" \
4502 -C "found renegotiation extension" \
4503 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004504 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004505 -c "error" \
4506 -C "HTTP/1.0 200 [Oo][Kk]"
4507
Paul Bakker539d9722015-02-08 16:18:35 +01004508requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004509requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004511run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004512 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004513 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4514 allow_legacy=1" \
4515 0 \
4516 -c "client hello, adding renegotiation extension" \
4517 -C "found renegotiation extension" \
4518 -c "=> renegotiate" \
4519 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004520 -C "error" \
4521 -c "HTTP/1.0 200 [Oo][Kk]"
4522
Hanno Becker6a243642017-10-12 15:18:45 +01004523requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004525run_test "Renegotiation: DTLS, client-initiated" \
4526 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4527 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4528 0 \
4529 -c "client hello, adding renegotiation extension" \
4530 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4531 -s "found renegotiation extension" \
4532 -s "server hello, secure renegotiation extension" \
4533 -c "found renegotiation extension" \
4534 -c "=> renegotiate" \
4535 -s "=> renegotiate" \
4536 -S "write hello request"
4537
Hanno Becker6a243642017-10-12 15:18:45 +01004538requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004540run_test "Renegotiation: DTLS, server-initiated" \
4541 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004542 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4543 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004544 0 \
4545 -c "client hello, adding renegotiation extension" \
4546 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4547 -s "found renegotiation extension" \
4548 -s "server hello, secure renegotiation extension" \
4549 -c "found renegotiation extension" \
4550 -c "=> renegotiate" \
4551 -s "=> renegotiate" \
4552 -s "write hello request"
4553
Hanno Becker6a243642017-10-12 15:18:45 +01004554requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00004556run_test "Renegotiation: DTLS, renego_period overflow" \
4557 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4558 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4559 0 \
4560 -c "client hello, adding renegotiation extension" \
4561 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4562 -s "found renegotiation extension" \
4563 -s "server hello, secure renegotiation extension" \
4564 -s "record counter limit reached: renegotiate" \
4565 -c "=> renegotiate" \
4566 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004567 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004568
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004569requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004570requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004572run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4573 "$G_SRV -u --mtu 4096" \
4574 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4575 0 \
4576 -c "client hello, adding renegotiation extension" \
4577 -c "found renegotiation extension" \
4578 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004579 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004580 -C "error" \
4581 -s "Extra-header:"
4582
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004583# Test for the "secure renegotation" extension only (no actual renegotiation)
4584
Paul Bakker539d9722015-02-08 16:18:35 +01004585requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004587run_test "Renego ext: gnutls server strict, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004588 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004589 "$P_CLI debug_level=3" \
4590 0 \
4591 -c "found renegotiation extension" \
4592 -C "error" \
4593 -c "HTTP/1.0 200 [Oo][Kk]"
4594
Paul Bakker539d9722015-02-08 16:18:35 +01004595requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004597run_test "Renego ext: gnutls server unsafe, client default" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004598 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004599 "$P_CLI debug_level=3" \
4600 0 \
4601 -C "found renegotiation extension" \
4602 -C "error" \
4603 -c "HTTP/1.0 200 [Oo][Kk]"
4604
Paul Bakker539d9722015-02-08 16:18:35 +01004605requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004606requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004607run_test "Renego ext: gnutls server unsafe, client break legacy" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004608 "$G_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.2:%DISABLE_SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004609 "$P_CLI debug_level=3 allow_legacy=-1" \
4610 1 \
4611 -C "found renegotiation extension" \
4612 -c "error" \
4613 -C "HTTP/1.0 200 [Oo][Kk]"
4614
Paul Bakker539d9722015-02-08 16:18:35 +01004615requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004616requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004617run_test "Renego ext: gnutls client strict, server default" \
4618 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004619 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004620 0 \
4621 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4622 -s "server hello, secure renegotiation extension"
4623
Paul Bakker539d9722015-02-08 16:18:35 +01004624requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004626run_test "Renego ext: gnutls client unsafe, server default" \
4627 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004628 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004629 0 \
4630 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4631 -S "server hello, secure renegotiation extension"
4632
Paul Bakker539d9722015-02-08 16:18:35 +01004633requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004634requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004635run_test "Renego ext: gnutls client unsafe, server break legacy" \
4636 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004637 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004638 1 \
4639 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4640 -S "server hello, secure renegotiation extension"
4641
Janos Follath0b242342016-02-17 10:11:21 +00004642# Tests for silently dropping trailing extra bytes in .der certificates
4643
4644requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004645requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004646run_test "DER format: no trailing bytes" \
4647 "$P_SRV crt_file=data_files/server5-der0.crt \
4648 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004649 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004650 0 \
4651 -c "Handshake was completed" \
4652
4653requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004654requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004655run_test "DER format: with a trailing zero byte" \
4656 "$P_SRV crt_file=data_files/server5-der1a.crt \
4657 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004658 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004659 0 \
4660 -c "Handshake was completed" \
4661
4662requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004664run_test "DER format: with a trailing random byte" \
4665 "$P_SRV crt_file=data_files/server5-der1b.crt \
4666 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004667 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004668 0 \
4669 -c "Handshake was completed" \
4670
4671requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004672requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004673run_test "DER format: with 2 trailing random bytes" \
4674 "$P_SRV crt_file=data_files/server5-der2.crt \
4675 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004676 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004677 0 \
4678 -c "Handshake was completed" \
4679
4680requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004681requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004682run_test "DER format: with 4 trailing random bytes" \
4683 "$P_SRV crt_file=data_files/server5-der4.crt \
4684 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004685 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004686 0 \
4687 -c "Handshake was completed" \
4688
4689requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004691run_test "DER format: with 8 trailing random bytes" \
4692 "$P_SRV crt_file=data_files/server5-der8.crt \
4693 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004694 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004695 0 \
4696 -c "Handshake was completed" \
4697
4698requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004699requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004700run_test "DER format: with 9 trailing random bytes" \
4701 "$P_SRV crt_file=data_files/server5-der9.crt \
4702 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004703 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004704 0 \
4705 -c "Handshake was completed" \
4706
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004707# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4708# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004709
Jerry Yuab082902021-12-23 18:02:22 +08004710requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004711run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004712 "$P_SRV crt_file=data_files/server5-badsign.crt \
4713 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004714 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004715 1 \
4716 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004717 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004718 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004719 -c "X509 - Certificate verification failed"
4720
Jerry Yuab082902021-12-23 18:02:22 +08004721requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004722run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004723 "$P_SRV crt_file=data_files/server5-badsign.crt \
4724 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004725 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004726 0 \
4727 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004728 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004729 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004730 -C "X509 - Certificate verification failed"
4731
Jerry Yuab082902021-12-23 18:02:22 +08004732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004733run_test "Authentication: server goodcert, client optional, no trusted CA" \
4734 "$P_SRV" \
4735 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4736 0 \
4737 -c "x509_verify_cert() returned" \
4738 -c "! The certificate is not correctly signed by the trusted CA" \
4739 -c "! Certificate verification flags"\
4740 -C "! mbedtls_ssl_handshake returned" \
4741 -C "X509 - Certificate verification failed" \
4742 -C "SSL - No CA Chain is set, but required to operate"
4743
Jerry Yuab082902021-12-23 18:02:22 +08004744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004745run_test "Authentication: server goodcert, client required, no trusted CA" \
4746 "$P_SRV" \
4747 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4748 1 \
4749 -c "x509_verify_cert() returned" \
4750 -c "! The certificate is not correctly signed by the trusted CA" \
4751 -c "! Certificate verification flags"\
4752 -c "! mbedtls_ssl_handshake returned" \
4753 -c "SSL - No CA Chain is set, but required to operate"
4754
4755# The purpose of the next two tests is to test the client's behaviour when receiving a server
4756# certificate with an unsupported elliptic curve. This should usually not happen because
4757# the client informs the server about the supported curves - it does, though, in the
4758# corner case of a static ECDH suite, because the server doesn't check the curve on that
4759# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4760# different means to have the server ignoring the client's supported curve list.
4761
4762requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08004763requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004764run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4765 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4766 crt_file=data_files/server5.ku-ka.crt" \
4767 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4768 1 \
4769 -c "bad certificate (EC key curve)"\
4770 -c "! Certificate verification flags"\
4771 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4772
4773requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08004774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004775run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4776 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4777 crt_file=data_files/server5.ku-ka.crt" \
4778 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4779 1 \
4780 -c "bad certificate (EC key curve)"\
4781 -c "! Certificate verification flags"\
4782 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4783
Jerry Yuab082902021-12-23 18:02:22 +08004784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004785run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004786 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004787 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004788 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004789 0 \
4790 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004791 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004792 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004793 -C "X509 - Certificate verification failed"
4794
Jerry Yuab082902021-12-23 18:02:22 +08004795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01004796run_test "Authentication: client SHA256, server required" \
4797 "$P_SRV auth_mode=required" \
4798 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4799 key_file=data_files/server6.key \
4800 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4801 0 \
4802 -c "Supported Signature Algorithm found: 4," \
4803 -c "Supported Signature Algorithm found: 5,"
4804
Jerry Yuab082902021-12-23 18:02:22 +08004805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01004806run_test "Authentication: client SHA384, server required" \
4807 "$P_SRV auth_mode=required" \
4808 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4809 key_file=data_files/server6.key \
4810 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4811 0 \
4812 -c "Supported Signature Algorithm found: 4," \
4813 -c "Supported Signature Algorithm found: 5,"
4814
Jerry Yuab082902021-12-23 18:02:22 +08004815requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004816run_test "Authentication: client has no cert, server required (TLS)" \
4817 "$P_SRV debug_level=3 auth_mode=required" \
4818 "$P_CLI debug_level=3 crt_file=none \
4819 key_file=data_files/server5.key" \
4820 1 \
4821 -S "skip write certificate request" \
4822 -C "skip parse certificate request" \
4823 -c "got a certificate request" \
4824 -c "= write certificate$" \
4825 -C "skip write certificate$" \
4826 -S "x509_verify_cert() returned" \
4827 -s "client has no certificate" \
4828 -s "! mbedtls_ssl_handshake returned" \
4829 -c "! mbedtls_ssl_handshake returned" \
4830 -s "No client certification received from the client, but required by the authentication mode"
4831
Jerry Yuab082902021-12-23 18:02:22 +08004832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004833run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004834 "$P_SRV debug_level=3 auth_mode=required" \
4835 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004836 key_file=data_files/server5.key" \
4837 1 \
4838 -S "skip write certificate request" \
4839 -C "skip parse certificate request" \
4840 -c "got a certificate request" \
4841 -C "skip write certificate" \
4842 -C "skip write certificate verify" \
4843 -S "skip parse certificate verify" \
4844 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004845 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004846 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004847 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004848 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004849 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004850# We don't check that the client receives the alert because it might
4851# detect that its write end of the connection is closed and abort
4852# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004853
Jerry Yuab082902021-12-23 18:02:22 +08004854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01004855run_test "Authentication: client cert self-signed and trusted, server required" \
4856 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4857 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4858 key_file=data_files/server5.key" \
4859 0 \
4860 -S "skip write certificate request" \
4861 -C "skip parse certificate request" \
4862 -c "got a certificate request" \
4863 -C "skip write certificate" \
4864 -C "skip write certificate verify" \
4865 -S "skip parse certificate verify" \
4866 -S "x509_verify_cert() returned" \
4867 -S "! The certificate is not correctly signed" \
4868 -S "X509 - Certificate verification failed"
4869
Jerry Yuab082902021-12-23 18:02:22 +08004870requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01004871run_test "Authentication: client cert not trusted, server required" \
4872 "$P_SRV debug_level=3 auth_mode=required" \
4873 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4874 key_file=data_files/server5.key" \
4875 1 \
4876 -S "skip write certificate request" \
4877 -C "skip parse certificate request" \
4878 -c "got a certificate request" \
4879 -C "skip write certificate" \
4880 -C "skip write certificate verify" \
4881 -S "skip parse certificate verify" \
4882 -s "x509_verify_cert() returned" \
4883 -s "! The certificate is not correctly signed by the trusted CA" \
4884 -s "! mbedtls_ssl_handshake returned" \
4885 -c "! mbedtls_ssl_handshake returned" \
4886 -s "X509 - Certificate verification failed"
4887
Jerry Yuab082902021-12-23 18:02:22 +08004888requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004889run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004890 "$P_SRV debug_level=3 auth_mode=optional" \
4891 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004892 key_file=data_files/server5.key" \
4893 0 \
4894 -S "skip write certificate request" \
4895 -C "skip parse certificate request" \
4896 -c "got a certificate request" \
4897 -C "skip write certificate" \
4898 -C "skip write certificate verify" \
4899 -S "skip parse certificate verify" \
4900 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004901 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004902 -S "! mbedtls_ssl_handshake returned" \
4903 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004904 -S "X509 - Certificate verification failed"
4905
Jerry Yuab082902021-12-23 18:02:22 +08004906requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004907run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004908 "$P_SRV debug_level=3 auth_mode=none" \
4909 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004910 key_file=data_files/server5.key" \
4911 0 \
4912 -s "skip write certificate request" \
4913 -C "skip parse certificate request" \
4914 -c "got no certificate request" \
4915 -c "skip write certificate" \
4916 -c "skip write certificate verify" \
4917 -s "skip parse certificate verify" \
4918 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004919 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004920 -S "! mbedtls_ssl_handshake returned" \
4921 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004922 -S "X509 - Certificate verification failed"
4923
Jerry Yuab082902021-12-23 18:02:22 +08004924requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004925run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004926 "$P_SRV debug_level=3 auth_mode=optional" \
4927 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004928 0 \
4929 -S "skip write certificate request" \
4930 -C "skip parse certificate request" \
4931 -c "got a certificate request" \
4932 -C "skip write certificate$" \
4933 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004934 -c "skip write certificate verify" \
4935 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004936 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004937 -S "! mbedtls_ssl_handshake returned" \
4938 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004939 -S "X509 - Certificate verification failed"
4940
Jerry Yuab082902021-12-23 18:02:22 +08004941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004942run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004943 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004944 "$O_CLI" \
4945 0 \
4946 -S "skip write certificate request" \
4947 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004948 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004949 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004950 -S "X509 - Certificate verification failed"
4951
Jerry Yuab082902021-12-23 18:02:22 +08004952requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004953run_test "Authentication: client no cert, openssl server optional" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004954 "$O_SRV -verify 10 -tls1_2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004955 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004956 0 \
4957 -C "skip parse certificate request" \
4958 -c "got a certificate request" \
4959 -C "skip write certificate$" \
4960 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004961 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004962
Jerry Yuab082902021-12-23 18:02:22 +08004963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004964run_test "Authentication: client no cert, openssl server required" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02004965 "$O_SRV -Verify 10 -tls1_2" \
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004966 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4967 1 \
4968 -C "skip parse certificate request" \
4969 -c "got a certificate request" \
4970 -C "skip write certificate$" \
4971 -c "skip write certificate verify" \
4972 -c "! mbedtls_ssl_handshake returned"
4973
Yuto Takano02485822021-07-02 13:05:15 +01004974# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4975# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4976# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004977
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004978MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004979
Yuto Takano02485822021-07-02 13:05:15 +01004980# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4981# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4982# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4983# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01004984requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004985requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004986requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004987run_test "Authentication: server max_int chain, client default" \
4988 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4989 key_file=data_files/dir-maxpath/09.key" \
4990 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4991 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004992 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004993
Yuto Takano6f657432021-07-02 13:10:41 +01004994requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004995requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004997run_test "Authentication: server max_int+1 chain, client default" \
4998 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4999 key_file=data_files/dir-maxpath/10.key" \
5000 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5001 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005002 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005003
Yuto Takano6f657432021-07-02 13:10:41 +01005004requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005005requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005007run_test "Authentication: server max_int+1 chain, client optional" \
5008 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5009 key_file=data_files/dir-maxpath/10.key" \
5010 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5011 auth_mode=optional" \
5012 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005013 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005014
Yuto Takano6f657432021-07-02 13:10:41 +01005015requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005016requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005018run_test "Authentication: server max_int+1 chain, client none" \
5019 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5020 key_file=data_files/dir-maxpath/10.key" \
5021 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5022 auth_mode=none" \
5023 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005024 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005025
Yuto Takano6f657432021-07-02 13:10:41 +01005026requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005027requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005028requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005029run_test "Authentication: client max_int+1 chain, server default" \
5030 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
5031 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5032 key_file=data_files/dir-maxpath/10.key" \
5033 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005034 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005035
Yuto Takano6f657432021-07-02 13:10:41 +01005036requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005037requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005039run_test "Authentication: client max_int+1 chain, server optional" \
5040 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5041 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5042 key_file=data_files/dir-maxpath/10.key" \
5043 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005044 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005045
Yuto Takano6f657432021-07-02 13:10:41 +01005046requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005047requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005048requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005049run_test "Authentication: client max_int+1 chain, server required" \
5050 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5051 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5052 key_file=data_files/dir-maxpath/10.key" \
5053 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005054 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005055
Yuto Takano6f657432021-07-02 13:10:41 +01005056requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10005057requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08005058requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005059run_test "Authentication: client max_int chain, server required" \
5060 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5061 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5062 key_file=data_files/dir-maxpath/09.key" \
5063 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01005064 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02005065
Janos Follath89baba22017-04-10 14:34:35 +01005066# Tests for CA list in CertificateRequest messages
5067
Jerry Yuab082902021-12-23 18:02:22 +08005068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005069run_test "Authentication: send CA list in CertificateRequest (default)" \
5070 "$P_SRV debug_level=3 auth_mode=required" \
5071 "$P_CLI crt_file=data_files/server6.crt \
5072 key_file=data_files/server6.key" \
5073 0 \
5074 -s "requested DN"
5075
Jerry Yuab082902021-12-23 18:02:22 +08005076requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005077run_test "Authentication: do not send CA list in CertificateRequest" \
5078 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5079 "$P_CLI crt_file=data_files/server6.crt \
5080 key_file=data_files/server6.key" \
5081 0 \
5082 -S "requested DN"
5083
Jerry Yuab082902021-12-23 18:02:22 +08005084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01005085run_test "Authentication: send CA list in CertificateRequest, client self signed" \
5086 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
5087 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5088 key_file=data_files/server5.key" \
5089 1 \
5090 -S "requested DN" \
5091 -s "x509_verify_cert() returned" \
5092 -s "! The certificate is not correctly signed by the trusted CA" \
5093 -s "! mbedtls_ssl_handshake returned" \
5094 -c "! mbedtls_ssl_handshake returned" \
5095 -s "X509 - Certificate verification failed"
5096
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03005097# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
5098# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00005099
5100requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005102run_test "Authentication, CA callback: server badcert, client required" \
5103 "$P_SRV crt_file=data_files/server5-badsign.crt \
5104 key_file=data_files/server5.key" \
5105 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
5106 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005107 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005108 -c "x509_verify_cert() returned" \
5109 -c "! The certificate is not correctly signed by the trusted CA" \
5110 -c "! mbedtls_ssl_handshake returned" \
5111 -c "X509 - Certificate verification failed"
5112
5113requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005115run_test "Authentication, CA callback: server badcert, client optional" \
5116 "$P_SRV crt_file=data_files/server5-badsign.crt \
5117 key_file=data_files/server5.key" \
5118 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
5119 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005120 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005121 -c "x509_verify_cert() returned" \
5122 -c "! The certificate is not correctly signed by the trusted CA" \
5123 -C "! mbedtls_ssl_handshake returned" \
5124 -C "X509 - Certificate verification failed"
5125
5126# The purpose of the next two tests is to test the client's behaviour when receiving a server
5127# certificate with an unsupported elliptic curve. This should usually not happen because
5128# the client informs the server about the supported curves - it does, though, in the
5129# corner case of a static ECDH suite, because the server doesn't check the curve on that
5130# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
5131# different means to have the server ignoring the client's supported curve list.
5132
5133requires_config_enabled MBEDTLS_ECP_C
5134requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005136run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
5137 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5138 crt_file=data_files/server5.ku-ka.crt" \
5139 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
5140 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005141 -c "use CA callback for X.509 CRT verification" \
5142 -c "bad certificate (EC key curve)" \
5143 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005144 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
5145
5146requires_config_enabled MBEDTLS_ECP_C
5147requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005148requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005149run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
5150 "$P_SRV debug_level=1 key_file=data_files/server5.key \
5151 crt_file=data_files/server5.ku-ka.crt" \
5152 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
5153 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005154 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005155 -c "bad certificate (EC key curve)"\
5156 -c "! Certificate verification flags"\
5157 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
5158
5159requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005161run_test "Authentication, CA callback: client SHA256, server required" \
5162 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5163 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5164 key_file=data_files/server6.key \
5165 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
5166 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005167 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005168 -c "Supported Signature Algorithm found: 4," \
5169 -c "Supported Signature Algorithm found: 5,"
5170
5171requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005173run_test "Authentication, CA callback: client SHA384, server required" \
5174 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5175 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
5176 key_file=data_files/server6.key \
5177 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
5178 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005179 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005180 -c "Supported Signature Algorithm found: 4," \
5181 -c "Supported Signature Algorithm found: 5,"
5182
5183requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005184requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005185run_test "Authentication, CA callback: client badcert, server required" \
5186 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5187 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5188 key_file=data_files/server5.key" \
5189 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005190 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005191 -S "skip write certificate request" \
5192 -C "skip parse certificate request" \
5193 -c "got a certificate request" \
5194 -C "skip write certificate" \
5195 -C "skip write certificate verify" \
5196 -S "skip parse certificate verify" \
5197 -s "x509_verify_cert() returned" \
5198 -s "! The certificate is not correctly signed by the trusted CA" \
5199 -s "! mbedtls_ssl_handshake returned" \
5200 -s "send alert level=2 message=48" \
5201 -c "! mbedtls_ssl_handshake returned" \
5202 -s "X509 - Certificate verification failed"
5203# We don't check that the client receives the alert because it might
5204# detect that its write end of the connection is closed and abort
5205# before reading the alert message.
5206
5207requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005209run_test "Authentication, CA callback: client cert not trusted, server required" \
5210 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
5211 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
5212 key_file=data_files/server5.key" \
5213 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005214 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005215 -S "skip write certificate request" \
5216 -C "skip parse certificate request" \
5217 -c "got a certificate request" \
5218 -C "skip write certificate" \
5219 -C "skip write certificate verify" \
5220 -S "skip parse certificate verify" \
5221 -s "x509_verify_cert() returned" \
5222 -s "! The certificate is not correctly signed by the trusted CA" \
5223 -s "! mbedtls_ssl_handshake returned" \
5224 -c "! mbedtls_ssl_handshake returned" \
5225 -s "X509 - Certificate verification failed"
5226
5227requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005228requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005229run_test "Authentication, CA callback: client badcert, server optional" \
5230 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
5231 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
5232 key_file=data_files/server5.key" \
5233 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005234 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005235 -S "skip write certificate request" \
5236 -C "skip parse certificate request" \
5237 -c "got a certificate request" \
5238 -C "skip write certificate" \
5239 -C "skip write certificate verify" \
5240 -S "skip parse certificate verify" \
5241 -s "x509_verify_cert() returned" \
5242 -s "! The certificate is not correctly signed by the trusted CA" \
5243 -S "! mbedtls_ssl_handshake returned" \
5244 -C "! mbedtls_ssl_handshake returned" \
5245 -S "X509 - Certificate verification failed"
5246
Yuto Takano6f657432021-07-02 13:10:41 +01005247requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005248requires_full_size_output_buffer
5249requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005251run_test "Authentication, CA callback: server max_int chain, client default" \
5252 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
5253 key_file=data_files/dir-maxpath/09.key" \
5254 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
5255 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005256 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005257 -C "X509 - A fatal error occurred"
5258
Yuto Takano6f657432021-07-02 13:10:41 +01005259requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005260requires_full_size_output_buffer
5261requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005263run_test "Authentication, CA callback: server max_int+1 chain, client default" \
5264 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5265 key_file=data_files/dir-maxpath/10.key" \
5266 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
5267 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005268 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005269 -c "X509 - A fatal error occurred"
5270
Yuto Takano6f657432021-07-02 13:10:41 +01005271requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005272requires_full_size_output_buffer
5273requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005274requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005275run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
5276 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
5277 key_file=data_files/dir-maxpath/10.key" \
5278 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
5279 debug_level=3 auth_mode=optional" \
5280 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005281 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005282 -c "X509 - A fatal error occurred"
5283
Yuto Takano6f657432021-07-02 13:10:41 +01005284requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005285requires_full_size_output_buffer
5286requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005287requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005288run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
5289 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
5290 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5291 key_file=data_files/dir-maxpath/10.key" \
5292 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005293 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005294 -s "X509 - A fatal error occurred"
5295
Yuto Takano6f657432021-07-02 13:10:41 +01005296requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005297requires_full_size_output_buffer
5298requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005300run_test "Authentication, CA callback: client max_int+1 chain, server required" \
5301 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5302 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
5303 key_file=data_files/dir-maxpath/10.key" \
5304 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005305 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005306 -s "X509 - A fatal error occurred"
5307
Yuto Takano6f657432021-07-02 13:10:41 +01005308requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00005309requires_full_size_output_buffer
5310requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08005311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00005312run_test "Authentication, CA callback: client max_int chain, server required" \
5313 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
5314 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5315 key_file=data_files/dir-maxpath/09.key" \
5316 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005317 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005318 -S "X509 - A fatal error occurred"
5319
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005320# Tests for certificate selection based on SHA verson
5321
Hanno Beckerc5722d12020-10-09 11:10:42 +01005322requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005323run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005324 "$P_SRV force_version=tls12 crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005325 key_file=data_files/server5.key \
5326 crt_file2=data_files/server5-sha1.crt \
5327 key_file2=data_files/server5.key" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01005328 "$P_CLI" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005329 0 \
5330 -c "signed using.*ECDSA with SHA256" \
5331 -C "signed using.*ECDSA with SHA1"
5332
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005333# tests for SNI
5334
Hanno Beckerc5722d12020-10-09 11:10:42 +01005335requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005337run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005338 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005339 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005340 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005341 0 \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005342 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5343 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005344
Hanno Beckerc5722d12020-10-09 11:10:42 +01005345requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005347run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005348 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005349 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005350 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005351 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005352 0 \
5353 -s "parse ServerName extension" \
5354 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5355 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005356
Hanno Beckerc5722d12020-10-09 11:10:42 +01005357requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005358requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005359run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005360 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005361 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005362 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005363 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005364 0 \
5365 -s "parse ServerName extension" \
5366 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5367 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005368
Hanno Beckerc5722d12020-10-09 11:10:42 +01005369requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005371run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005372 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005373 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005374 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005375 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005376 1 \
5377 -s "parse ServerName extension" \
5378 -s "ssl_sni_wrapper() returned" \
5379 -s "mbedtls_ssl_handshake returned" \
5380 -c "mbedtls_ssl_handshake returned" \
5381 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005382
Jerry Yuab082902021-12-23 18:02:22 +08005383requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005384run_test "SNI: client auth no override: optional" \
5385 "$P_SRV debug_level=3 auth_mode=optional \
5386 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5387 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5388 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005389 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005390 -S "skip write certificate request" \
5391 -C "skip parse certificate request" \
5392 -c "got a certificate request" \
5393 -C "skip write certificate" \
5394 -C "skip write certificate verify" \
5395 -S "skip parse certificate verify"
5396
Jerry Yuab082902021-12-23 18:02:22 +08005397requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005398run_test "SNI: client auth override: none -> optional" \
5399 "$P_SRV debug_level=3 auth_mode=none \
5400 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5401 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5402 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005403 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005404 -S "skip write certificate request" \
5405 -C "skip parse certificate request" \
5406 -c "got a certificate request" \
5407 -C "skip write certificate" \
5408 -C "skip write certificate verify" \
5409 -S "skip parse certificate verify"
5410
Jerry Yuab082902021-12-23 18:02:22 +08005411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005412run_test "SNI: client auth override: optional -> none" \
5413 "$P_SRV debug_level=3 auth_mode=optional \
5414 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5415 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5416 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005417 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005418 -s "skip write certificate request" \
5419 -C "skip parse certificate request" \
5420 -c "got no certificate request" \
5421 -c "skip write certificate" \
5422 -c "skip write certificate verify" \
5423 -s "skip parse certificate verify"
5424
Jerry Yuab082902021-12-23 18:02:22 +08005425requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005426run_test "SNI: CA no override" \
5427 "$P_SRV debug_level=3 auth_mode=optional \
5428 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5429 ca_file=data_files/test-ca.crt \
5430 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5431 "$P_CLI debug_level=3 server_name=localhost \
5432 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5433 1 \
5434 -S "skip write certificate request" \
5435 -C "skip parse certificate request" \
5436 -c "got a certificate request" \
5437 -C "skip write certificate" \
5438 -C "skip write certificate verify" \
5439 -S "skip parse certificate verify" \
5440 -s "x509_verify_cert() returned" \
5441 -s "! The certificate is not correctly signed by the trusted CA" \
5442 -S "The certificate has been revoked (is on a CRL)"
5443
Jerry Yuab082902021-12-23 18:02:22 +08005444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005445run_test "SNI: CA override" \
5446 "$P_SRV debug_level=3 auth_mode=optional \
5447 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5448 ca_file=data_files/test-ca.crt \
5449 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5450 "$P_CLI debug_level=3 server_name=localhost \
5451 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5452 0 \
5453 -S "skip write certificate request" \
5454 -C "skip parse certificate request" \
5455 -c "got a certificate request" \
5456 -C "skip write certificate" \
5457 -C "skip write certificate verify" \
5458 -S "skip parse certificate verify" \
5459 -S "x509_verify_cert() returned" \
5460 -S "! The certificate is not correctly signed by the trusted CA" \
5461 -S "The certificate has been revoked (is on a CRL)"
5462
Jerry Yuab082902021-12-23 18:02:22 +08005463requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005464run_test "SNI: CA override with CRL" \
5465 "$P_SRV debug_level=3 auth_mode=optional \
5466 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5467 ca_file=data_files/test-ca.crt \
5468 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5469 "$P_CLI debug_level=3 server_name=localhost \
5470 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5471 1 \
5472 -S "skip write certificate request" \
5473 -C "skip parse certificate request" \
5474 -c "got a certificate request" \
5475 -C "skip write certificate" \
5476 -C "skip write certificate verify" \
5477 -S "skip parse certificate verify" \
5478 -s "x509_verify_cert() returned" \
5479 -S "! The certificate is not correctly signed by the trusted CA" \
5480 -s "The certificate has been revoked (is on a CRL)"
5481
Andres AG1a834452016-12-07 10:01:30 +00005482# Tests for SNI and DTLS
5483
Hanno Beckerc5722d12020-10-09 11:10:42 +01005484requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005486run_test "SNI: DTLS, no SNI callback" \
5487 "$P_SRV debug_level=3 dtls=1 \
5488 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5489 "$P_CLI server_name=localhost dtls=1" \
5490 0 \
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005491 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5492 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5493
Hanno Beckerc5722d12020-10-09 11:10:42 +01005494requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005496run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005497 "$P_SRV debug_level=3 dtls=1 \
5498 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5499 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5500 "$P_CLI server_name=localhost dtls=1" \
5501 0 \
5502 -s "parse ServerName extension" \
5503 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5504 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5505
Hanno Beckerc5722d12020-10-09 11:10:42 +01005506requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005508run_test "SNI: DTLS, matching cert 2" \
5509 "$P_SRV debug_level=3 dtls=1 \
5510 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5511 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5512 "$P_CLI server_name=polarssl.example dtls=1" \
5513 0 \
5514 -s "parse ServerName extension" \
5515 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5516 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5517
Jerry Yuab082902021-12-23 18:02:22 +08005518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005519run_test "SNI: DTLS, no matching cert" \
5520 "$P_SRV debug_level=3 dtls=1 \
5521 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5522 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5523 "$P_CLI server_name=nonesuch.example dtls=1" \
5524 1 \
5525 -s "parse ServerName extension" \
5526 -s "ssl_sni_wrapper() returned" \
5527 -s "mbedtls_ssl_handshake returned" \
5528 -c "mbedtls_ssl_handshake returned" \
5529 -c "SSL - A fatal alert message was received from our peer"
5530
Jerry Yuab082902021-12-23 18:02:22 +08005531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005532run_test "SNI: DTLS, client auth no override: optional" \
5533 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5534 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5535 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5536 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5537 0 \
5538 -S "skip write certificate request" \
5539 -C "skip parse certificate request" \
5540 -c "got a certificate request" \
5541 -C "skip write certificate" \
5542 -C "skip write certificate verify" \
5543 -S "skip parse certificate verify"
5544
Jerry Yuab082902021-12-23 18:02:22 +08005545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005546run_test "SNI: DTLS, client auth override: none -> optional" \
5547 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5548 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5549 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5550 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5551 0 \
5552 -S "skip write certificate request" \
5553 -C "skip parse certificate request" \
5554 -c "got a certificate request" \
5555 -C "skip write certificate" \
5556 -C "skip write certificate verify" \
5557 -S "skip parse certificate verify"
5558
Jerry Yuab082902021-12-23 18:02:22 +08005559requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005560run_test "SNI: DTLS, client auth override: optional -> none" \
5561 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5562 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5563 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5564 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5565 0 \
5566 -s "skip write certificate request" \
5567 -C "skip parse certificate request" \
5568 -c "got no certificate request" \
5569 -c "skip write certificate" \
5570 -c "skip write certificate verify" \
5571 -s "skip parse certificate verify"
5572
Jerry Yuab082902021-12-23 18:02:22 +08005573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005574run_test "SNI: DTLS, CA no override" \
5575 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5576 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5577 ca_file=data_files/test-ca.crt \
5578 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5579 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5580 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5581 1 \
5582 -S "skip write certificate request" \
5583 -C "skip parse certificate request" \
5584 -c "got a certificate request" \
5585 -C "skip write certificate" \
5586 -C "skip write certificate verify" \
5587 -S "skip parse certificate verify" \
5588 -s "x509_verify_cert() returned" \
5589 -s "! The certificate is not correctly signed by the trusted CA" \
5590 -S "The certificate has been revoked (is on a CRL)"
5591
Jerry Yuab082902021-12-23 18:02:22 +08005592requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005593run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005594 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5595 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5596 ca_file=data_files/test-ca.crt \
5597 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5598 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5599 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5600 0 \
5601 -S "skip write certificate request" \
5602 -C "skip parse certificate request" \
5603 -c "got a certificate request" \
5604 -C "skip write certificate" \
5605 -C "skip write certificate verify" \
5606 -S "skip parse certificate verify" \
5607 -S "x509_verify_cert() returned" \
5608 -S "! The certificate is not correctly signed by the trusted CA" \
5609 -S "The certificate has been revoked (is on a CRL)"
5610
Jerry Yuab082902021-12-23 18:02:22 +08005611requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005612run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005613 "$P_SRV debug_level=3 auth_mode=optional \
5614 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5615 ca_file=data_files/test-ca.crt \
5616 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5617 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5618 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5619 1 \
5620 -S "skip write certificate request" \
5621 -C "skip parse certificate request" \
5622 -c "got a certificate request" \
5623 -C "skip write certificate" \
5624 -C "skip write certificate verify" \
5625 -S "skip parse certificate verify" \
5626 -s "x509_verify_cert() returned" \
5627 -S "! The certificate is not correctly signed by the trusted CA" \
5628 -s "The certificate has been revoked (is on a CRL)"
5629
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005630# Tests for non-blocking I/O: exercise a variety of handshake flows
5631
Jerry Yuab082902021-12-23 18:02:22 +08005632requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005633run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005634 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5635 "$P_CLI nbio=2 tickets=0" \
5636 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005637 -S "mbedtls_ssl_handshake returned" \
5638 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005639 -c "Read from server: .* bytes read"
5640
Jerry Yuab082902021-12-23 18:02:22 +08005641requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005642run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005643 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5644 "$P_CLI nbio=2 tickets=0" \
5645 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005646 -S "mbedtls_ssl_handshake returned" \
5647 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005648 -c "Read from server: .* bytes read"
5649
Jerry Yuab082902021-12-23 18:02:22 +08005650requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005651run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005652 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5653 "$P_CLI nbio=2 tickets=1" \
5654 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005655 -S "mbedtls_ssl_handshake returned" \
5656 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005657 -c "Read from server: .* bytes read"
5658
Jerry Yuab082902021-12-23 18:02:22 +08005659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005660run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005661 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5662 "$P_CLI nbio=2 tickets=1" \
5663 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005664 -S "mbedtls_ssl_handshake returned" \
5665 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005666 -c "Read from server: .* bytes read"
5667
Jerry Yuab082902021-12-23 18:02:22 +08005668requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005669run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005670 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5671 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5672 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005673 -S "mbedtls_ssl_handshake returned" \
5674 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005675 -c "Read from server: .* bytes read"
5676
Jerry Yuab082902021-12-23 18:02:22 +08005677requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005678run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005679 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5680 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5681 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005682 -S "mbedtls_ssl_handshake returned" \
5683 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005684 -c "Read from server: .* bytes read"
5685
Jerry Yuab082902021-12-23 18:02:22 +08005686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005687run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005688 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5689 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5690 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005691 -S "mbedtls_ssl_handshake returned" \
5692 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005693 -c "Read from server: .* bytes read"
5694
Hanno Becker00076712017-11-15 16:39:08 +00005695# Tests for event-driven I/O: exercise a variety of handshake flows
5696
Jerry Yuab082902021-12-23 18:02:22 +08005697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005698run_test "Event-driven I/O: basic handshake" \
5699 "$P_SRV event=1 tickets=0 auth_mode=none" \
5700 "$P_CLI event=1 tickets=0" \
5701 0 \
5702 -S "mbedtls_ssl_handshake returned" \
5703 -C "mbedtls_ssl_handshake returned" \
5704 -c "Read from server: .* bytes read"
5705
Jerry Yuab082902021-12-23 18:02:22 +08005706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005707run_test "Event-driven I/O: client auth" \
5708 "$P_SRV event=1 tickets=0 auth_mode=required" \
5709 "$P_CLI event=1 tickets=0" \
5710 0 \
5711 -S "mbedtls_ssl_handshake returned" \
5712 -C "mbedtls_ssl_handshake returned" \
5713 -c "Read from server: .* bytes read"
5714
Jerry Yuab082902021-12-23 18:02:22 +08005715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005716run_test "Event-driven I/O: ticket" \
5717 "$P_SRV event=1 tickets=1 auth_mode=none" \
5718 "$P_CLI event=1 tickets=1" \
5719 0 \
5720 -S "mbedtls_ssl_handshake returned" \
5721 -C "mbedtls_ssl_handshake returned" \
5722 -c "Read from server: .* bytes read"
5723
Jerry Yuab082902021-12-23 18:02:22 +08005724requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005725run_test "Event-driven I/O: ticket + client auth" \
5726 "$P_SRV event=1 tickets=1 auth_mode=required" \
5727 "$P_CLI event=1 tickets=1" \
5728 0 \
5729 -S "mbedtls_ssl_handshake returned" \
5730 -C "mbedtls_ssl_handshake returned" \
5731 -c "Read from server: .* bytes read"
5732
Jerry Yuab082902021-12-23 18:02:22 +08005733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005734run_test "Event-driven I/O: ticket + client auth + resume" \
5735 "$P_SRV event=1 tickets=1 auth_mode=required" \
5736 "$P_CLI event=1 tickets=1 reconnect=1" \
5737 0 \
5738 -S "mbedtls_ssl_handshake returned" \
5739 -C "mbedtls_ssl_handshake returned" \
5740 -c "Read from server: .* bytes read"
5741
Jerry Yuab082902021-12-23 18:02:22 +08005742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005743run_test "Event-driven I/O: ticket + resume" \
5744 "$P_SRV event=1 tickets=1 auth_mode=none" \
5745 "$P_CLI event=1 tickets=1 reconnect=1" \
5746 0 \
5747 -S "mbedtls_ssl_handshake returned" \
5748 -C "mbedtls_ssl_handshake returned" \
5749 -c "Read from server: .* bytes read"
5750
Jerry Yuab082902021-12-23 18:02:22 +08005751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005752run_test "Event-driven I/O: session-id resume" \
5753 "$P_SRV event=1 tickets=0 auth_mode=none" \
5754 "$P_CLI event=1 tickets=0 reconnect=1" \
5755 0 \
5756 -S "mbedtls_ssl_handshake returned" \
5757 -C "mbedtls_ssl_handshake returned" \
5758 -c "Read from server: .* bytes read"
5759
Jerry Yuab082902021-12-23 18:02:22 +08005760requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005761run_test "Event-driven I/O, DTLS: basic handshake" \
5762 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5763 "$P_CLI dtls=1 event=1 tickets=0" \
5764 0 \
5765 -c "Read from server: .* bytes read"
5766
Jerry Yuab082902021-12-23 18:02:22 +08005767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005768run_test "Event-driven I/O, DTLS: client auth" \
5769 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5770 "$P_CLI dtls=1 event=1 tickets=0" \
5771 0 \
5772 -c "Read from server: .* bytes read"
5773
Jerry Yuab082902021-12-23 18:02:22 +08005774requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005775run_test "Event-driven I/O, DTLS: ticket" \
5776 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5777 "$P_CLI dtls=1 event=1 tickets=1" \
5778 0 \
5779 -c "Read from server: .* bytes read"
5780
Jerry Yuab082902021-12-23 18:02:22 +08005781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005782run_test "Event-driven I/O, DTLS: ticket + client auth" \
5783 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5784 "$P_CLI dtls=1 event=1 tickets=1" \
5785 0 \
5786 -c "Read from server: .* bytes read"
5787
Jerry Yuab082902021-12-23 18:02:22 +08005788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005789run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5790 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005791 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005792 0 \
5793 -c "Read from server: .* bytes read"
5794
Jerry Yuab082902021-12-23 18:02:22 +08005795requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005796run_test "Event-driven I/O, DTLS: ticket + resume" \
5797 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005798 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005799 0 \
5800 -c "Read from server: .* bytes read"
5801
Jerry Yuab082902021-12-23 18:02:22 +08005802requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005803run_test "Event-driven I/O, DTLS: session-id resume" \
5804 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005805 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005806 0 \
5807 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005808
5809# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5810# During session resumption, the client will send its ApplicationData record
5811# within the same datagram as the Finished messages. In this situation, the
5812# server MUST NOT idle on the underlying transport after handshake completion,
5813# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08005814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005815run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005816 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005817 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005818 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005819 0 \
5820 -c "Read from server: .* bytes read"
5821
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005822# Tests for version negotiation
5823
Jerry Yuab082902021-12-23 18:02:22 +08005824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005825run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005826 "$P_SRV" \
5827 "$P_CLI" \
5828 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005829 -S "mbedtls_ssl_handshake returned" \
5830 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005831 -s "Protocol is TLSv1.2" \
5832 -c "Protocol is TLSv1.2"
5833
Jerry Yuab082902021-12-23 18:02:22 +08005834requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005835run_test "Not supported version check: cli TLS 1.0" \
5836 "$P_SRV" \
5837 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
5838 1 \
5839 -s "Handshake protocol not within min/max boundaries" \
5840 -c "Error in protocol version" \
5841 -S "Protocol is TLSv1.0" \
5842 -C "Handshake was completed"
5843
Jerry Yuab082902021-12-23 18:02:22 +08005844requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005845run_test "Not supported version check: cli TLS 1.1" \
5846 "$P_SRV" \
5847 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
5848 1 \
5849 -s "Handshake protocol not within min/max boundaries" \
5850 -c "Error in protocol version" \
5851 -S "Protocol is TLSv1.1" \
5852 -C "Handshake was completed"
5853
Jerry Yuab082902021-12-23 18:02:22 +08005854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005855run_test "Not supported version check: srv max TLS 1.0" \
5856 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
5857 "$P_CLI" \
5858 1 \
5859 -s "Error in protocol version" \
5860 -c "Handshake protocol not within min/max boundaries" \
5861 -S "Version: TLS1.0" \
5862 -C "Protocol is TLSv1.0"
5863
Jerry Yuab082902021-12-23 18:02:22 +08005864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005865run_test "Not supported version check: srv max TLS 1.1" \
5866 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
5867 "$P_CLI" \
5868 1 \
5869 -s "Error in protocol version" \
5870 -c "Handshake protocol not within min/max boundaries" \
5871 -S "Version: TLS1.1" \
5872 -C "Protocol is TLSv1.1"
5873
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005874# Tests for ALPN extension
5875
Jerry Yuab082902021-12-23 18:02:22 +08005876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005877run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005878 "$P_SRV debug_level=3" \
5879 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005880 0 \
5881 -C "client hello, adding alpn extension" \
5882 -S "found alpn extension" \
5883 -C "got an alert message, type: \\[2:120]" \
5884 -S "server hello, adding alpn extension" \
5885 -C "found alpn extension " \
5886 -C "Application Layer Protocol is" \
5887 -S "Application Layer Protocol is"
5888
Jerry Yuab082902021-12-23 18:02:22 +08005889requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005890run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005891 "$P_SRV debug_level=3" \
5892 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005893 0 \
5894 -c "client hello, adding alpn extension" \
5895 -s "found alpn extension" \
5896 -C "got an alert message, type: \\[2:120]" \
5897 -S "server hello, adding alpn extension" \
5898 -C "found alpn extension " \
5899 -c "Application Layer Protocol is (none)" \
5900 -S "Application Layer Protocol is"
5901
Jerry Yuab082902021-12-23 18:02:22 +08005902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005903run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005904 "$P_SRV debug_level=3 alpn=abc,1234" \
5905 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005906 0 \
5907 -C "client hello, adding alpn extension" \
5908 -S "found alpn extension" \
5909 -C "got an alert message, type: \\[2:120]" \
5910 -S "server hello, adding alpn extension" \
5911 -C "found alpn extension " \
5912 -C "Application Layer Protocol is" \
5913 -s "Application Layer Protocol is (none)"
5914
Jerry Yuab082902021-12-23 18:02:22 +08005915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005916run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005917 "$P_SRV debug_level=3 alpn=abc,1234" \
5918 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005919 0 \
5920 -c "client hello, adding alpn extension" \
5921 -s "found alpn extension" \
5922 -C "got an alert message, type: \\[2:120]" \
5923 -s "server hello, adding alpn extension" \
5924 -c "found alpn extension" \
5925 -c "Application Layer Protocol is abc" \
5926 -s "Application Layer Protocol is abc"
5927
Jerry Yuab082902021-12-23 18:02:22 +08005928requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005929run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005930 "$P_SRV debug_level=3 alpn=abc,1234" \
5931 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005932 0 \
5933 -c "client hello, adding alpn extension" \
5934 -s "found alpn extension" \
5935 -C "got an alert message, type: \\[2:120]" \
5936 -s "server hello, adding alpn extension" \
5937 -c "found alpn extension" \
5938 -c "Application Layer Protocol is abc" \
5939 -s "Application Layer Protocol is abc"
5940
Jerry Yuab082902021-12-23 18:02:22 +08005941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005942run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005943 "$P_SRV debug_level=3 alpn=abc,1234" \
5944 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005945 0 \
5946 -c "client hello, adding alpn extension" \
5947 -s "found alpn extension" \
5948 -C "got an alert message, type: \\[2:120]" \
5949 -s "server hello, adding alpn extension" \
5950 -c "found alpn extension" \
5951 -c "Application Layer Protocol is 1234" \
5952 -s "Application Layer Protocol is 1234"
5953
Jerry Yuab082902021-12-23 18:02:22 +08005954requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005955run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005956 "$P_SRV debug_level=3 alpn=abc,123" \
5957 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005958 1 \
5959 -c "client hello, adding alpn extension" \
5960 -s "found alpn extension" \
5961 -c "got an alert message, type: \\[2:120]" \
5962 -S "server hello, adding alpn extension" \
5963 -C "found alpn extension" \
5964 -C "Application Layer Protocol is 1234" \
5965 -S "Application Layer Protocol is 1234"
5966
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005967
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005968# Tests for keyUsage in leaf certificates, part 1:
5969# server-side certificate/suite selection
5970
Jerry Yuab082902021-12-23 18:02:22 +08005971requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005972run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005973 "$P_SRV key_file=data_files/server2.key \
5974 crt_file=data_files/server2.ku-ds.crt" \
5975 "$P_CLI" \
5976 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005977 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005978
5979
Jerry Yuab082902021-12-23 18:02:22 +08005980requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005981run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005982 "$P_SRV key_file=data_files/server2.key \
5983 crt_file=data_files/server2.ku-ke.crt" \
5984 "$P_CLI" \
5985 0 \
5986 -c "Ciphersuite is TLS-RSA-WITH-"
5987
Jerry Yuab082902021-12-23 18:02:22 +08005988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005989run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005990 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005991 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005992 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005993 1 \
5994 -C "Ciphersuite is "
5995
Jerry Yuab082902021-12-23 18:02:22 +08005996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005997run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005998 "$P_SRV key_file=data_files/server5.key \
5999 crt_file=data_files/server5.ku-ds.crt" \
6000 "$P_CLI" \
6001 0 \
6002 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
6003
6004
Jerry Yuab082902021-12-23 18:02:22 +08006005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006006run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006007 "$P_SRV key_file=data_files/server5.key \
6008 crt_file=data_files/server5.ku-ka.crt" \
6009 "$P_CLI" \
6010 0 \
6011 -c "Ciphersuite is TLS-ECDH-"
6012
Jerry Yuab082902021-12-23 18:02:22 +08006013requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006014run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006015 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006016 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02006017 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006018 1 \
6019 -C "Ciphersuite is "
6020
6021# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006022# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006023
Jerry Yuab082902021-12-23 18:02:22 +08006024requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006025run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006026 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006027 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006028 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006029 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6030 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006031 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006032 -C "Processing of the Certificate handshake message failed" \
6033 -c "Ciphersuite is TLS-"
6034
Jerry Yuab082902021-12-23 18:02:22 +08006035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006036run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006037 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006038 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006039 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006040 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6041 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006042 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006043 -C "Processing of the Certificate handshake message failed" \
6044 -c "Ciphersuite is TLS-"
6045
Jerry Yuab082902021-12-23 18:02:22 +08006046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006047run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006048 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006049 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006050 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006051 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6052 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006053 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006054 -C "Processing of the Certificate handshake message failed" \
6055 -c "Ciphersuite is TLS-"
6056
Jerry Yuab082902021-12-23 18:02:22 +08006057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006058run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006059 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006060 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006061 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006062 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6063 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006064 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006065 -c "Processing of the Certificate handshake message failed" \
6066 -C "Ciphersuite is TLS-"
6067
Jerry Yuab082902021-12-23 18:02:22 +08006068requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006069run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006070 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006071 -cert data_files/server2.ku-ke.crt" \
6072 "$P_CLI debug_level=1 auth_mode=optional \
6073 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6074 0 \
6075 -c "bad certificate (usage extensions)" \
6076 -C "Processing of the Certificate handshake message failed" \
6077 -c "Ciphersuite is TLS-" \
6078 -c "! Usage does not match the keyUsage extension"
6079
Jerry Yuab082902021-12-23 18:02:22 +08006080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006081run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006082 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006083 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006084 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006085 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
6086 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006087 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006088 -C "Processing of the Certificate handshake message failed" \
6089 -c "Ciphersuite is TLS-"
6090
Jerry Yuab082902021-12-23 18:02:22 +08006091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006092run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006093 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006094 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006095 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006096 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6097 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006098 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02006099 -c "Processing of the Certificate handshake message failed" \
6100 -C "Ciphersuite is TLS-"
6101
Jerry Yuab082902021-12-23 18:02:22 +08006102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006103run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006104 "$O_SRV -tls1_2 -key data_files/server2.key \
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01006105 -cert data_files/server2.ku-ds.crt" \
6106 "$P_CLI debug_level=1 auth_mode=optional \
6107 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6108 0 \
6109 -c "bad certificate (usage extensions)" \
6110 -C "Processing of the Certificate handshake message failed" \
6111 -c "Ciphersuite is TLS-" \
6112 -c "! Usage does not match the keyUsage extension"
6113
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006114# Tests for keyUsage in leaf certificates, part 3:
6115# server-side checking of client cert
6116
Jerry Yuab082902021-12-23 18:02:22 +08006117requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006118run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006119 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006120 "$O_CLI -key data_files/server2.key \
6121 -cert data_files/server2.ku-ds.crt" \
6122 0 \
6123 -S "bad certificate (usage extensions)" \
6124 -S "Processing of the Certificate handshake message failed"
6125
Jerry Yuab082902021-12-23 18:02:22 +08006126requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006127run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006128 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006129 "$O_CLI -key data_files/server2.key \
6130 -cert data_files/server2.ku-ke.crt" \
6131 0 \
6132 -s "bad certificate (usage extensions)" \
6133 -S "Processing of the Certificate handshake message failed"
6134
Jerry Yuab082902021-12-23 18:02:22 +08006135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006136run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006137 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006138 "$O_CLI -key data_files/server2.key \
6139 -cert data_files/server2.ku-ke.crt" \
6140 1 \
6141 -s "bad certificate (usage extensions)" \
6142 -s "Processing of the Certificate handshake message failed"
6143
Jerry Yuab082902021-12-23 18:02:22 +08006144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006145run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006146 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006147 "$O_CLI -key data_files/server5.key \
6148 -cert data_files/server5.ku-ds.crt" \
6149 0 \
6150 -S "bad certificate (usage extensions)" \
6151 -S "Processing of the Certificate handshake message failed"
6152
Jerry Yuab082902021-12-23 18:02:22 +08006153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006154run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006155 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02006156 "$O_CLI -key data_files/server5.key \
6157 -cert data_files/server5.ku-ka.crt" \
6158 0 \
6159 -s "bad certificate (usage extensions)" \
6160 -S "Processing of the Certificate handshake message failed"
6161
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006162# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
6163
Jerry Yuab082902021-12-23 18:02:22 +08006164requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006165run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006166 "$P_SRV key_file=data_files/server5.key \
6167 crt_file=data_files/server5.eku-srv.crt" \
6168 "$P_CLI" \
6169 0
6170
Jerry Yuab082902021-12-23 18:02:22 +08006171requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006172run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006173 "$P_SRV key_file=data_files/server5.key \
6174 crt_file=data_files/server5.eku-srv.crt" \
6175 "$P_CLI" \
6176 0
6177
Jerry Yuab082902021-12-23 18:02:22 +08006178requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006179run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006180 "$P_SRV key_file=data_files/server5.key \
6181 crt_file=data_files/server5.eku-cs_any.crt" \
6182 "$P_CLI" \
6183 0
6184
Jerry Yuab082902021-12-23 18:02:22 +08006185requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006186run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006187 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006188 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02006189 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006190 1
6191
6192# Tests for extendedKeyUsage, part 2: client-side checking of server cert
6193
Jerry Yuab082902021-12-23 18:02:22 +08006194requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006195run_test "extKeyUsage cli: serverAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006196 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006197 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006198 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006199 0 \
6200 -C "bad certificate (usage extensions)" \
6201 -C "Processing of the Certificate handshake message failed" \
6202 -c "Ciphersuite is TLS-"
6203
Jerry Yuab082902021-12-23 18:02:22 +08006204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006205run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006206 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006207 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006208 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006209 0 \
6210 -C "bad certificate (usage extensions)" \
6211 -C "Processing of the Certificate handshake message failed" \
6212 -c "Ciphersuite is TLS-"
6213
Jerry Yuab082902021-12-23 18:02:22 +08006214requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006215run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006216 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006217 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006218 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006219 0 \
6220 -C "bad certificate (usage extensions)" \
6221 -C "Processing of the Certificate handshake message failed" \
6222 -c "Ciphersuite is TLS-"
6223
Jerry Yuab082902021-12-23 18:02:22 +08006224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006225run_test "extKeyUsage cli: codeSign -> fail" \
Ronald Croncbd7bfd2022-03-31 18:19:56 +02006226 "$O_SRV -tls1_2 -key data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006227 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006228 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006229 1 \
6230 -c "bad certificate (usage extensions)" \
6231 -c "Processing of the Certificate handshake message failed" \
6232 -C "Ciphersuite is TLS-"
6233
6234# Tests for extendedKeyUsage, part 3: server-side checking of client cert
6235
Jerry Yuab082902021-12-23 18:02:22 +08006236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006237run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006238 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006239 "$O_CLI -key data_files/server5.key \
6240 -cert data_files/server5.eku-cli.crt" \
6241 0 \
6242 -S "bad certificate (usage extensions)" \
6243 -S "Processing of the Certificate handshake message failed"
6244
Jerry Yuab082902021-12-23 18:02:22 +08006245requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006246run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006247 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006248 "$O_CLI -key data_files/server5.key \
6249 -cert data_files/server5.eku-srv_cli.crt" \
6250 0 \
6251 -S "bad certificate (usage extensions)" \
6252 -S "Processing of the Certificate handshake message failed"
6253
Jerry Yuab082902021-12-23 18:02:22 +08006254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006255run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006256 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006257 "$O_CLI -key data_files/server5.key \
6258 -cert data_files/server5.eku-cs_any.crt" \
6259 0 \
6260 -S "bad certificate (usage extensions)" \
6261 -S "Processing of the Certificate handshake message failed"
6262
Jerry Yuab082902021-12-23 18:02:22 +08006263requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006264run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006265 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006266 "$O_CLI -key data_files/server5.key \
6267 -cert data_files/server5.eku-cs.crt" \
6268 0 \
6269 -s "bad certificate (usage extensions)" \
6270 -S "Processing of the Certificate handshake message failed"
6271
Jerry Yuab082902021-12-23 18:02:22 +08006272requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006273run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02006274 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02006275 "$O_CLI -key data_files/server5.key \
6276 -cert data_files/server5.eku-cs.crt" \
6277 1 \
6278 -s "bad certificate (usage extensions)" \
6279 -s "Processing of the Certificate handshake message failed"
6280
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006281# Tests for DHM parameters loading
6282
Jerry Yuab082902021-12-23 18:02:22 +08006283requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006284run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006285 "$P_SRV" \
6286 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6287 debug_level=3" \
6288 0 \
6289 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01006290 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006291
Jerry Yuab082902021-12-23 18:02:22 +08006292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006293run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006294 "$P_SRV dhm_file=data_files/dhparams.pem" \
6295 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6296 debug_level=3" \
6297 0 \
6298 -c "value of 'DHM: P ' (1024 bits)" \
6299 -c "value of 'DHM: G ' (2 bits)"
6300
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006301# Tests for DHM client-side size checking
6302
Jerry Yuab082902021-12-23 18:02:22 +08006303requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006304run_test "DHM size: server default, client default, OK" \
6305 "$P_SRV" \
6306 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6307 debug_level=1" \
6308 0 \
6309 -C "DHM prime too short:"
6310
Jerry Yuab082902021-12-23 18:02:22 +08006311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006312run_test "DHM size: server default, client 2048, OK" \
6313 "$P_SRV" \
6314 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6315 debug_level=1 dhmlen=2048" \
6316 0 \
6317 -C "DHM prime too short:"
6318
Jerry Yuab082902021-12-23 18:02:22 +08006319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006320run_test "DHM size: server 1024, client default, OK" \
6321 "$P_SRV dhm_file=data_files/dhparams.pem" \
6322 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6323 debug_level=1" \
6324 0 \
6325 -C "DHM prime too short:"
6326
Jerry Yuab082902021-12-23 18:02:22 +08006327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006328run_test "DHM size: server 999, client 999, OK" \
6329 "$P_SRV dhm_file=data_files/dh.999.pem" \
6330 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6331 debug_level=1 dhmlen=999" \
6332 0 \
6333 -C "DHM prime too short:"
6334
Jerry Yuab082902021-12-23 18:02:22 +08006335requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006336run_test "DHM size: server 1000, client 1000, OK" \
6337 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6338 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6339 debug_level=1 dhmlen=1000" \
6340 0 \
6341 -C "DHM prime too short:"
6342
Jerry Yuab082902021-12-23 18:02:22 +08006343requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006344run_test "DHM size: server 1000, client default, rejected" \
6345 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6346 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6347 debug_level=1" \
6348 1 \
6349 -c "DHM prime too short:"
6350
Jerry Yuab082902021-12-23 18:02:22 +08006351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006352run_test "DHM size: server 1000, client 1001, rejected" \
6353 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6354 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6355 debug_level=1 dhmlen=1001" \
6356 1 \
6357 -c "DHM prime too short:"
6358
Jerry Yuab082902021-12-23 18:02:22 +08006359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006360run_test "DHM size: server 999, client 1000, rejected" \
6361 "$P_SRV dhm_file=data_files/dh.999.pem" \
6362 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6363 debug_level=1 dhmlen=1000" \
6364 1 \
6365 -c "DHM prime too short:"
6366
Jerry Yuab082902021-12-23 18:02:22 +08006367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006368run_test "DHM size: server 998, client 999, rejected" \
6369 "$P_SRV dhm_file=data_files/dh.998.pem" \
6370 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6371 debug_level=1 dhmlen=999" \
6372 1 \
6373 -c "DHM prime too short:"
6374
Jerry Yuab082902021-12-23 18:02:22 +08006375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006376run_test "DHM size: server default, client 2049, rejected" \
6377 "$P_SRV" \
6378 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6379 debug_level=1 dhmlen=2049" \
6380 1 \
6381 -c "DHM prime too short:"
6382
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006383# Tests for PSK callback
6384
Jerry Yuab082902021-12-23 18:02:22 +08006385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006386run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006387 "$P_SRV psk=abc123 psk_identity=foo" \
6388 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6389 psk_identity=foo psk=abc123" \
6390 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006391 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006392 -S "SSL - Unknown identity received" \
6393 -S "SSL - Verification of the message MAC failed"
6394
Hanno Beckerf7027512018-10-23 15:27:39 +01006395requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006396requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006397run_test "PSK callback: opaque psk on client, no callback" \
6398 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006399 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006400 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006401 0 \
6402 -c "skip PMS generation for opaque PSK"\
6403 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006404 -C "session hash for extended master secret"\
6405 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006406 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006407 -S "SSL - Unknown identity received" \
6408 -S "SSL - Verification of the message MAC failed"
6409
6410requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006412run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
6413 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006414 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006415 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006416 0 \
6417 -c "skip PMS generation for opaque PSK"\
6418 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006419 -C "session hash for extended master secret"\
6420 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006421 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006422 -S "SSL - Unknown identity received" \
6423 -S "SSL - Verification of the message MAC failed"
6424
6425requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006427run_test "PSK callback: opaque psk on client, no callback, EMS" \
6428 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006429 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006430 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006431 0 \
6432 -c "skip PMS generation for opaque PSK"\
6433 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006434 -c "session hash for extended master secret"\
6435 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006436 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006437 -S "SSL - Unknown identity received" \
6438 -S "SSL - Verification of the message MAC failed"
6439
6440requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006441requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006442run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
6443 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006444 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006445 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006446 0 \
6447 -c "skip PMS generation for opaque PSK"\
6448 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006449 -c "session hash for extended master secret"\
6450 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006451 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006452 -S "SSL - Unknown identity received" \
6453 -S "SSL - Verification of the message MAC failed"
6454
Hanno Becker28c79dc2018-10-26 13:15:08 +01006455requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006456requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006457run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006458 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6459 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006460 psk_identity=foo psk=abc123" \
6461 0 \
6462 -C "skip PMS generation for opaque PSK"\
6463 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006464 -C "session hash for extended master secret"\
6465 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006466 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006467 -S "SSL - Unknown identity received" \
6468 -S "SSL - Verification of the message MAC failed"
6469
6470requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006471requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006472run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006473 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6474 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006475 psk_identity=foo psk=abc123" \
6476 0 \
6477 -C "skip PMS generation for opaque PSK"\
6478 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006479 -C "session hash for extended master secret"\
6480 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006481 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006482 -S "SSL - Unknown identity received" \
6483 -S "SSL - Verification of the message MAC failed"
6484
6485requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006487run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006488 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006489 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006490 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006491 psk_identity=foo psk=abc123 extended_ms=1" \
6492 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006493 -c "session hash for extended master secret"\
6494 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006495 -C "skip PMS generation for opaque PSK"\
6496 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006497 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006498 -S "SSL - Unknown identity received" \
6499 -S "SSL - Verification of the message MAC failed"
6500
6501requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006503run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006504 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006505 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006506 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006507 psk_identity=foo psk=abc123 extended_ms=1" \
6508 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006509 -c "session hash for extended master secret"\
6510 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006511 -C "skip PMS generation for opaque PSK"\
6512 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006513 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006514 -S "SSL - Unknown identity received" \
6515 -S "SSL - Verification of the message MAC failed"
6516
6517requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006519run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006520 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6521 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006522 psk_identity=def psk=beef" \
6523 0 \
6524 -C "skip PMS generation for opaque PSK"\
6525 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006526 -C "session hash for extended master secret"\
6527 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006528 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006529 -S "SSL - Unknown identity received" \
6530 -S "SSL - Verification of the message MAC failed"
6531
6532requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006534run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006535 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6536 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006537 psk_identity=def psk=beef" \
6538 0 \
6539 -C "skip PMS generation for opaque PSK"\
6540 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006541 -C "session hash for extended master secret"\
6542 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006543 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006544 -S "SSL - Unknown identity received" \
6545 -S "SSL - Verification of the message MAC failed"
6546
6547requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006549run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006550 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006551 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006552 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006553 psk_identity=abc psk=dead extended_ms=1" \
6554 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006555 -c "session hash for extended master secret"\
6556 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006557 -C "skip PMS generation for opaque PSK"\
6558 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006559 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006560 -S "SSL - Unknown identity received" \
6561 -S "SSL - Verification of the message MAC failed"
6562
6563requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006564requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006565run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006566 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006567 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006568 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006569 psk_identity=abc psk=dead extended_ms=1" \
6570 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006571 -c "session hash for extended master secret"\
6572 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006573 -C "skip PMS generation for opaque PSK"\
6574 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006575 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006576 -S "SSL - Unknown identity received" \
6577 -S "SSL - Verification of the message MAC failed"
6578
6579requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006581run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006582 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6583 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006584 psk_identity=def psk=beef" \
6585 0 \
6586 -C "skip PMS generation for opaque PSK"\
6587 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006588 -C "session hash for extended master secret"\
6589 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006590 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006591 -S "SSL - Unknown identity received" \
6592 -S "SSL - Verification of the message MAC failed"
6593
6594requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006595requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006596run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006597 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6598 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006599 psk_identity=def psk=beef" \
6600 0 \
6601 -C "skip PMS generation for opaque PSK"\
6602 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006603 -C "session hash for extended master secret"\
6604 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006605 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006606 -S "SSL - Unknown identity received" \
6607 -S "SSL - Verification of the message MAC failed"
6608
6609requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006611run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006612 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6613 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006614 psk_identity=def psk=beef" \
6615 0 \
6616 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006617 -C "session hash for extended master secret"\
6618 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006619 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006620 -S "SSL - Unknown identity received" \
6621 -S "SSL - Verification of the message MAC failed"
6622
6623requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006625run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006626 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6627 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006628 psk_identity=def psk=beef" \
6629 0 \
6630 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006631 -C "session hash for extended master secret"\
6632 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006633 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006634 -S "SSL - Unknown identity received" \
6635 -S "SSL - Verification of the message MAC failed"
6636
6637requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006639run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006640 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6641 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006642 psk_identity=def psk=beef" \
6643 1 \
6644 -s "SSL - Verification of the message MAC failed"
6645
Jerry Yuab082902021-12-23 18:02:22 +08006646requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006647run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006648 "$P_SRV" \
6649 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6650 psk_identity=foo psk=abc123" \
6651 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01006652 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006653 -S "SSL - Unknown identity received" \
6654 -S "SSL - Verification of the message MAC failed"
6655
Jerry Yuab082902021-12-23 18:02:22 +08006656requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006657run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006658 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6659 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6660 psk_identity=foo psk=abc123" \
6661 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006662 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006663 -s "SSL - Unknown identity received" \
6664 -S "SSL - Verification of the message MAC failed"
6665
Jerry Yuab082902021-12-23 18:02:22 +08006666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006667run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006668 "$P_SRV psk_list=abc,dead,def,beef" \
6669 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6670 psk_identity=abc psk=dead" \
6671 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006672 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006673 -S "SSL - Unknown identity received" \
6674 -S "SSL - Verification of the message MAC failed"
6675
Jerry Yuab082902021-12-23 18:02:22 +08006676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006677run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006678 "$P_SRV psk_list=abc,dead,def,beef" \
6679 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6680 psk_identity=def psk=beef" \
6681 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006682 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006683 -S "SSL - Unknown identity received" \
6684 -S "SSL - Verification of the message MAC failed"
6685
Jerry Yuab082902021-12-23 18:02:22 +08006686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006687run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006688 "$P_SRV psk_list=abc,dead,def,beef" \
6689 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6690 psk_identity=ghi psk=beef" \
6691 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006692 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006693 -s "SSL - Unknown identity received" \
6694 -S "SSL - Verification of the message MAC failed"
6695
Jerry Yuab082902021-12-23 18:02:22 +08006696requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006697run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006698 "$P_SRV psk_list=abc,dead,def,beef" \
6699 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6700 psk_identity=abc psk=beef" \
6701 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006702 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006703 -S "SSL - Unknown identity received" \
6704 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006705
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006706# Tests for EC J-PAKE
6707
Hanno Beckerfa452c42020-08-14 15:42:49 +01006708requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006710run_test "ECJPAKE: client not configured" \
6711 "$P_SRV debug_level=3" \
6712 "$P_CLI debug_level=3" \
6713 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006714 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006715 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006716 -S "found ecjpake kkpp extension" \
6717 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006718 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006719 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006720 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01006721 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006722
Hanno Beckerfa452c42020-08-14 15:42:49 +01006723requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006724requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006725run_test "ECJPAKE: server not configured" \
6726 "$P_SRV debug_level=3" \
6727 "$P_CLI debug_level=3 ecjpake_pw=bla \
6728 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6729 1 \
Ronald Cron7320e642022-03-08 13:34:49 +01006730 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006731 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006732 -s "found ecjpake kkpp extension" \
6733 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006734 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006735 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006736 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01006737 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006738
Hanno Beckerfa452c42020-08-14 15:42:49 +01006739requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006741run_test "ECJPAKE: working, TLS" \
6742 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6743 "$P_CLI debug_level=3 ecjpake_pw=bla \
6744 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006745 0 \
Ronald Cron7320e642022-03-08 13:34:49 +01006746 -c "add ciphersuite: c0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006747 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006748 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006749 -s "found ecjpake kkpp extension" \
6750 -S "skip ecjpake kkpp extension" \
6751 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006752 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006753 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01006754 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006755 -S "SSL - Verification of the message MAC failed"
6756
Janos Follath74537a62016-09-02 13:45:28 +01006757server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006758requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006759requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006760run_test "ECJPAKE: password mismatch, TLS" \
6761 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6762 "$P_CLI debug_level=3 ecjpake_pw=bad \
6763 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6764 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006765 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006766 -s "SSL - Verification of the message MAC failed"
6767
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006768requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006770run_test "ECJPAKE: working, DTLS" \
6771 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6772 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6773 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6774 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006775 -c "re-using cached ecjpake parameters" \
6776 -S "SSL - Verification of the message MAC failed"
6777
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006778requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006780run_test "ECJPAKE: working, DTLS, no cookie" \
6781 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6782 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6783 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6784 0 \
6785 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006786 -S "SSL - Verification of the message MAC failed"
6787
Janos Follath74537a62016-09-02 13:45:28 +01006788server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006789requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006790requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006791run_test "ECJPAKE: password mismatch, DTLS" \
6792 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6793 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6794 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6795 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006796 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006797 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006798
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006799# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006800requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006801requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006802run_test "ECJPAKE: working, DTLS, nolog" \
6803 "$P_SRV dtls=1 ecjpake_pw=bla" \
6804 "$P_CLI dtls=1 ecjpake_pw=bla \
6805 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6806 0
6807
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006808# Test for ClientHello without extensions
6809
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006810requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08006811requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006812run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006813 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006814 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006815 0 \
6816 -s "dumping 'client hello extensions' (0 bytes)"
6817
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006818# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006819
Gilles Peskined2d90af2022-04-06 23:35:56 +02006820# The server first reads buffer_size-1 bytes, then reads the remainder.
Jerry Yuab082902021-12-23 18:02:22 +08006821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006822run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Gilles Peskined2d90af2022-04-06 23:35:56 +02006823 "$P_SRV buffer_size=100" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006824 "$P_CLI request_size=100" \
6825 0 \
6826 -s "Read from client: 100 bytes read$"
6827
Jerry Yuab082902021-12-23 18:02:22 +08006828requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskined2d90af2022-04-06 23:35:56 +02006829run_test "mbedtls_ssl_get_bytes_avail: extra data (+1)" \
6830 "$P_SRV buffer_size=100" \
6831 "$P_CLI request_size=101" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006832 0 \
Gilles Peskined2d90af2022-04-06 23:35:56 +02006833 -s "Read from client: 101 bytes read (100 + 1)"
6834
6835requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6836requires_max_content_len 200
6837run_test "mbedtls_ssl_get_bytes_avail: extra data (*2)" \
6838 "$P_SRV buffer_size=100" \
6839 "$P_CLI request_size=200" \
6840 0 \
6841 -s "Read from client: 200 bytes read (100 + 100)"
6842
6843requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6844run_test "mbedtls_ssl_get_bytes_avail: extra data (max)" \
6845 "$P_SRV buffer_size=100" \
6846 "$P_CLI request_size=$MAX_CONTENT_LEN" \
6847 0 \
6848 -s "Read from client: $MAX_CONTENT_LEN bytes read (100 + $((MAX_CONTENT_LEN - 100)))"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006849
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006850# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006851
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006852run_test "Small client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006853 "$P_SRV force_version=tls12" \
6854 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006855 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6856 0 \
6857 -s "Read from client: 1 bytes read"
6858
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006859run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006860 "$P_SRV force_version=tls12" \
6861 "$P_CLI request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006862 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006863 0 \
6864 -s "Read from client: 1 bytes read"
6865
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006866run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006867 "$P_SRV force_version=tls12" \
6868 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006869 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006870 0 \
6871 -s "Read from client: 1 bytes read"
6872
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006873run_test "Small client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006874 "$P_SRV force_version=tls12" \
6875 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006876 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6877 0 \
6878 -s "Read from client: 1 bytes read"
6879
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006880run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006881 "$P_SRV force_version=tls12" \
6882 "$P_CLI request_size=1 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006883 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6884 0 \
6885 -s "Read from client: 1 bytes read"
6886
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006887# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006888
6889requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006890run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006891 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006892 "$P_CLI dtls=1 request_size=1 \
6893 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6894 0 \
6895 -s "Read from client: 1 bytes read"
6896
6897requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006898run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006899 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006900 "$P_CLI dtls=1 request_size=1 \
6901 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6902 0 \
6903 -s "Read from client: 1 bytes read"
6904
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006905# Tests for small server packets
6906
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006907run_test "Small server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006908 "$P_SRV response_size=1 force_version=tls12" \
6909 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006910 0 \
6911 -c "Read from server: 1 bytes read"
6912
6913run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006914 "$P_SRV response_size=1 force_version=tls12" \
6915 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006916 0 \
6917 -c "Read from server: 1 bytes read"
6918
6919run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006920 "$P_SRV response_size=1 force_version=tls12" \
6921 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006922 0 \
6923 -c "Read from server: 1 bytes read"
6924
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006925run_test "Small server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006926 "$P_SRV response_size=1 force_version=tls12" \
6927 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006928 0 \
6929 -c "Read from server: 1 bytes read"
6930
6931run_test "Small server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006932 "$P_SRV response_size=1 force_version=tls12" \
6933 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006934 0 \
6935 -c "Read from server: 1 bytes read"
6936
6937# Tests for small server packets in DTLS
6938
6939requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006940run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006941 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006942 "$P_CLI dtls=1 \
6943 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6944 0 \
6945 -c "Read from server: 1 bytes read"
6946
6947requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6948run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006949 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006950 "$P_CLI dtls=1 \
6951 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6952 0 \
6953 -c "Read from server: 1 bytes read"
6954
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006955# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006956
Angus Grattonc4dd0732018-04-11 16:28:39 +10006957# How many fragments do we expect to write $1 bytes?
6958fragments_for_write() {
6959 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6960}
6961
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006962run_test "Large client packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006963 "$P_SRV force_version=tls12" \
6964 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006965 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6966 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006967 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6968 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006969
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006970run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006971 "$P_SRV force_version=tls12" \
6972 "$P_CLI request_size=16384 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006973 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6974 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006975 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006976
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006977run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006978 "$P_SRV force_version=tls12" \
6979 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006980 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006981 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006982 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6983 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006984
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006985run_test "Large client packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006986 "$P_SRV force_version=tls12" \
6987 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006988 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6989 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006990 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6991 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006992
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006993run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01006994 "$P_SRV force_version=tls12" \
6995 "$P_CLI request_size=16384 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006996 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6997 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006998 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6999 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02007000
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007001# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007002run_test "Large server packet TLS 1.2 BlockCipher" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007003 "$P_SRV response_size=16384 force_version=tls12" \
7004 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007005 0 \
7006 -c "Read from server: 16384 bytes read"
7007
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007008run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007009 "$P_SRV response_size=16384 force_version=tls12" \
7010 "$P_CLI etm=0 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007011 0 \
7012 -s "16384 bytes written in 1 fragments" \
7013 -c "Read from server: 16384 bytes read"
7014
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007015run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007016 "$P_SRV response_size=16384 force_version=tls12" \
7017 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007018 0 \
7019 -c "Read from server: 16384 bytes read"
7020
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007021run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007022 "$P_SRV response_size=16384 trunc_hmac=1 force_version=tls12" \
7023 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04007024 0 \
7025 -s "16384 bytes written in 1 fragments" \
7026 -c "Read from server: 16384 bytes read"
7027
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007028run_test "Large server packet TLS 1.2 AEAD" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007029 "$P_SRV response_size=16384 force_version=tls12" \
7030 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007031 0 \
7032 -c "Read from server: 16384 bytes read"
7033
7034run_test "Large server packet TLS 1.2 AEAD shorter tag" \
Ronald Cronf3b425b2022-03-17 16:45:09 +01007035 "$P_SRV response_size=16384 force_version=tls12" \
7036 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02007037 0 \
7038 -c "Read from server: 16384 bytes read"
7039
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007040# Tests for restartable ECC
7041
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007042# Force the use of a curve that supports restartable ECC (secp256r1).
7043
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007044requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007045requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007047run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007048 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007049 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007050 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007051 debug_level=1" \
7052 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007053 -C "x509_verify_cert.*4b00" \
7054 -C "mbedtls_pk_verify.*4b00" \
7055 -C "mbedtls_ecdh_make_public.*4b00" \
7056 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007057
7058requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007059requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007060requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007061run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007062 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007063 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007064 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007065 debug_level=1 ec_max_ops=0" \
7066 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007067 -C "x509_verify_cert.*4b00" \
7068 -C "mbedtls_pk_verify.*4b00" \
7069 -C "mbedtls_ecdh_make_public.*4b00" \
7070 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007071
7072requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007073requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007075run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007076 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007077 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007078 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007079 debug_level=1 ec_max_ops=65535" \
7080 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007081 -C "x509_verify_cert.*4b00" \
7082 -C "mbedtls_pk_verify.*4b00" \
7083 -C "mbedtls_ecdh_make_public.*4b00" \
7084 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007085
7086requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007087requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007088requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007089run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007090 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007091 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007092 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007093 debug_level=1 ec_max_ops=1000" \
7094 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007095 -c "x509_verify_cert.*4b00" \
7096 -c "mbedtls_pk_verify.*4b00" \
7097 -c "mbedtls_ecdh_make_public.*4b00" \
7098 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007099
7100requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007101requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007103run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007104 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007105 crt_file=data_files/server5-badsign.crt \
7106 key_file=data_files/server5.key" \
7107 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7108 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7109 debug_level=1 ec_max_ops=1000" \
7110 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007111 -c "x509_verify_cert.*4b00" \
7112 -C "mbedtls_pk_verify.*4b00" \
7113 -C "mbedtls_ecdh_make_public.*4b00" \
7114 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007115 -c "! The certificate is not correctly signed by the trusted CA" \
7116 -c "! mbedtls_ssl_handshake returned" \
7117 -c "X509 - Certificate verification failed"
7118
7119requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007120requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007122run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007123 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007124 crt_file=data_files/server5-badsign.crt \
7125 key_file=data_files/server5.key" \
7126 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7127 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7128 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7129 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007130 -c "x509_verify_cert.*4b00" \
7131 -c "mbedtls_pk_verify.*4b00" \
7132 -c "mbedtls_ecdh_make_public.*4b00" \
7133 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007134 -c "! The certificate is not correctly signed by the trusted CA" \
7135 -C "! mbedtls_ssl_handshake returned" \
7136 -C "X509 - Certificate verification failed"
7137
7138requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007139requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007140requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007141run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007142 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007143 crt_file=data_files/server5-badsign.crt \
7144 key_file=data_files/server5.key" \
7145 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7146 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7147 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7148 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007149 -C "x509_verify_cert.*4b00" \
7150 -c "mbedtls_pk_verify.*4b00" \
7151 -c "mbedtls_ecdh_make_public.*4b00" \
7152 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007153 -C "! The certificate is not correctly signed by the trusted CA" \
7154 -C "! mbedtls_ssl_handshake returned" \
7155 -C "X509 - Certificate verification failed"
7156
7157requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007158requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007160run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007161 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007162 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007163 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007164 dtls=1 debug_level=1 ec_max_ops=1000" \
7165 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007166 -c "x509_verify_cert.*4b00" \
7167 -c "mbedtls_pk_verify.*4b00" \
7168 -c "mbedtls_ecdh_make_public.*4b00" \
7169 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007170
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007171requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007172requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007174run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007175 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007176 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7177 debug_level=1 ec_max_ops=1000" \
7178 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007179 -c "x509_verify_cert.*4b00" \
7180 -c "mbedtls_pk_verify.*4b00" \
7181 -c "mbedtls_ecdh_make_public.*4b00" \
7182 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007183
7184requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007185requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007187run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02007188 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007189 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7190 psk=abc123 debug_level=1 ec_max_ops=1000" \
7191 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007192 -C "x509_verify_cert.*4b00" \
7193 -C "mbedtls_pk_verify.*4b00" \
7194 -C "mbedtls_ecdh_make_public.*4b00" \
7195 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007196
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007197# Tests of asynchronous private key support in SSL
7198
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007199requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007200requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007201run_test "SSL async private: sign, delay=0" \
7202 "$P_SRV \
7203 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007204 "$P_CLI" \
7205 0 \
7206 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007207 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007208
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007209requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007211run_test "SSL async private: sign, delay=1" \
7212 "$P_SRV \
7213 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007214 "$P_CLI" \
7215 0 \
7216 -s "Async sign callback: using key slot " \
7217 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007218 -s "Async resume (slot [0-9]): sign done, status=0"
7219
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007220requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007221requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007222run_test "SSL async private: sign, delay=2" \
7223 "$P_SRV \
7224 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7225 "$P_CLI" \
7226 0 \
7227 -s "Async sign callback: using key slot " \
7228 -U "Async sign callback: using key slot " \
7229 -s "Async resume (slot [0-9]): call 1 more times." \
7230 -s "Async resume (slot [0-9]): call 0 more times." \
7231 -s "Async resume (slot [0-9]): sign done, status=0"
7232
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007233requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01007234requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08007235requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine807d74a2018-04-30 10:30:49 +02007236run_test "SSL async private: sign, SNI" \
7237 "$P_SRV debug_level=3 \
7238 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7239 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7240 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7241 "$P_CLI server_name=polarssl.example" \
7242 0 \
7243 -s "Async sign callback: using key slot " \
7244 -s "Async resume (slot [0-9]): sign done, status=0" \
7245 -s "parse ServerName extension" \
7246 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7247 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7248
7249requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007250requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007251run_test "SSL async private: decrypt, delay=0" \
7252 "$P_SRV \
7253 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7254 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7255 0 \
7256 -s "Async decrypt callback: using key slot " \
7257 -s "Async resume (slot [0-9]): decrypt done, status=0"
7258
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007259requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007261run_test "SSL async private: decrypt, delay=1" \
7262 "$P_SRV \
7263 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7264 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7265 0 \
7266 -s "Async decrypt callback: using key slot " \
7267 -s "Async resume (slot [0-9]): call 0 more times." \
7268 -s "Async resume (slot [0-9]): decrypt done, status=0"
7269
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007270requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007272run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7273 "$P_SRV psk=abc123 \
7274 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7275 "$P_CLI psk=abc123 \
7276 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7277 0 \
7278 -s "Async decrypt callback: using key slot " \
7279 -s "Async resume (slot [0-9]): decrypt done, status=0"
7280
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007281requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007282requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007283run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7284 "$P_SRV psk=abc123 \
7285 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7286 "$P_CLI psk=abc123 \
7287 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7288 0 \
7289 -s "Async decrypt callback: using key slot " \
7290 -s "Async resume (slot [0-9]): call 0 more times." \
7291 -s "Async resume (slot [0-9]): decrypt done, status=0"
7292
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007293requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007294requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007295run_test "SSL async private: sign callback not present" \
7296 "$P_SRV \
7297 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7298 "$P_CLI; [ \$? -eq 1 ] &&
7299 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7300 0 \
7301 -S "Async sign callback" \
7302 -s "! mbedtls_ssl_handshake returned" \
7303 -s "The own private key or pre-shared key is not set, but needed" \
7304 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7305 -s "Successful connection"
7306
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007307requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007308requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007309run_test "SSL async private: decrypt callback not present" \
7310 "$P_SRV debug_level=1 \
7311 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7312 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7313 [ \$? -eq 1 ] && $P_CLI" \
7314 0 \
7315 -S "Async decrypt callback" \
7316 -s "! mbedtls_ssl_handshake returned" \
7317 -s "got no RSA private key" \
7318 -s "Async resume (slot [0-9]): sign done, status=0" \
7319 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007320
7321# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007322requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007323requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007324run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007325 "$P_SRV \
7326 async_operations=s async_private_delay1=1 \
7327 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7328 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007329 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7330 0 \
7331 -s "Async sign callback: using key slot 0," \
7332 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007333 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007334
7335# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007336requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007337requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007338run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007339 "$P_SRV \
7340 async_operations=s async_private_delay2=1 \
7341 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7342 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007343 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7344 0 \
7345 -s "Async sign callback: using key slot 0," \
7346 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007347 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007348
7349# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007350requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinead28bf02018-04-26 00:19:16 +02007352run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007353 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007354 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007355 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7356 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007357 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7358 0 \
7359 -s "Async sign callback: using key slot 1," \
7360 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007361 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007362
7363# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007364requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007366run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007367 "$P_SRV \
7368 async_operations=s async_private_delay1=1 \
7369 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7370 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007371 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7372 0 \
7373 -s "Async sign callback: no key matches this certificate."
7374
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007375requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007377run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007378 "$P_SRV \
7379 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7380 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007381 "$P_CLI" \
7382 1 \
7383 -s "Async sign callback: injected error" \
7384 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007385 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007386 -s "! mbedtls_ssl_handshake returned"
7387
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007388requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007390run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007391 "$P_SRV \
7392 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7393 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007394 "$P_CLI" \
7395 1 \
7396 -s "Async sign callback: using key slot " \
7397 -S "Async resume" \
7398 -s "Async cancel"
7399
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007400requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007401requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007402run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007403 "$P_SRV \
7404 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7405 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007406 "$P_CLI" \
7407 1 \
7408 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007409 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007410 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007411 -s "! mbedtls_ssl_handshake returned"
7412
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007413requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007414requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007415run_test "SSL async private: decrypt, error in start" \
7416 "$P_SRV \
7417 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7418 async_private_error=1" \
7419 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7420 1 \
7421 -s "Async decrypt callback: injected error" \
7422 -S "Async resume" \
7423 -S "Async cancel" \
7424 -s "! mbedtls_ssl_handshake returned"
7425
7426requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007428run_test "SSL async private: decrypt, cancel after start" \
7429 "$P_SRV \
7430 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7431 async_private_error=2" \
7432 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7433 1 \
7434 -s "Async decrypt callback: using key slot " \
7435 -S "Async resume" \
7436 -s "Async cancel"
7437
7438requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007440run_test "SSL async private: decrypt, error in resume" \
7441 "$P_SRV \
7442 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7443 async_private_error=3" \
7444 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7445 1 \
7446 -s "Async decrypt callback: using key slot " \
7447 -s "Async resume callback: decrypt done but injected error" \
7448 -S "Async cancel" \
7449 -s "! mbedtls_ssl_handshake returned"
7450
7451requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007453run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007454 "$P_SRV \
7455 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7456 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007457 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7458 0 \
7459 -s "Async cancel" \
7460 -s "! mbedtls_ssl_handshake returned" \
7461 -s "Async resume" \
7462 -s "Successful connection"
7463
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007464requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007465requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007466run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007467 "$P_SRV \
7468 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7469 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007470 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7471 0 \
7472 -s "! mbedtls_ssl_handshake returned" \
7473 -s "Async resume" \
7474 -s "Successful connection"
7475
7476# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007477requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007479run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007480 "$P_SRV \
7481 async_operations=s async_private_delay1=1 async_private_error=-2 \
7482 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7483 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007484 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7485 [ \$? -eq 1 ] &&
7486 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7487 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007488 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007489 -S "Async resume" \
7490 -s "Async cancel" \
7491 -s "! mbedtls_ssl_handshake returned" \
7492 -s "Async sign callback: no key matches this certificate." \
7493 -s "Successful connection"
7494
7495# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007496requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007497requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007498run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007499 "$P_SRV \
7500 async_operations=s async_private_delay1=1 async_private_error=-3 \
7501 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7502 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007503 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7504 [ \$? -eq 1 ] &&
7505 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7506 0 \
7507 -s "Async resume" \
7508 -s "! mbedtls_ssl_handshake returned" \
7509 -s "Async sign callback: no key matches this certificate." \
7510 -s "Successful connection"
7511
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007512requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007513requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007514requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007515run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007516 "$P_SRV \
7517 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007518 exchanges=2 renegotiation=1" \
7519 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7520 0 \
7521 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007522 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007523
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007524requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007525requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007527run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007528 "$P_SRV \
7529 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007530 exchanges=2 renegotiation=1 renegotiate=1" \
7531 "$P_CLI exchanges=2 renegotiation=1" \
7532 0 \
7533 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007534 -s "Async resume (slot [0-9]): sign done, status=0"
7535
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007536requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007537requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007539run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007540 "$P_SRV \
7541 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7542 exchanges=2 renegotiation=1" \
7543 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7544 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7545 0 \
7546 -s "Async decrypt callback: using key slot " \
7547 -s "Async resume (slot [0-9]): decrypt done, status=0"
7548
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007549requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007550requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007551requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007552run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007553 "$P_SRV \
7554 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7555 exchanges=2 renegotiation=1 renegotiate=1" \
7556 "$P_CLI exchanges=2 renegotiation=1 \
7557 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7558 0 \
7559 -s "Async decrypt callback: using key slot " \
7560 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007561
Ron Eldor58093c82018-06-28 13:22:05 +03007562# Tests for ECC extensions (rfc 4492)
7563
Ron Eldor643df7c2018-06-28 16:17:00 +03007564requires_config_enabled MBEDTLS_AES_C
7565requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7566requires_config_enabled MBEDTLS_SHA256_C
7567requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007568requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007569run_test "Force a non ECC ciphersuite in the client side" \
7570 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007571 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007572 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08007573 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03007574 -C "client hello, adding supported_point_formats extension" \
7575 -S "found supported elliptic curves extension" \
7576 -S "found supported point formats extension"
7577
Ron Eldor643df7c2018-06-28 16:17:00 +03007578requires_config_enabled MBEDTLS_AES_C
7579requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7580requires_config_enabled MBEDTLS_SHA256_C
7581requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007582requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007583run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007584 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007585 "$P_CLI debug_level=3" \
7586 0 \
7587 -C "found supported_point_formats extension" \
7588 -S "server hello, supported_point_formats extension"
7589
Ron Eldor643df7c2018-06-28 16:17:00 +03007590requires_config_enabled MBEDTLS_AES_C
7591requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7592requires_config_enabled MBEDTLS_SHA256_C
7593requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007595run_test "Force an ECC ciphersuite in the client side" \
7596 "$P_SRV debug_level=3" \
7597 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7598 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08007599 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03007600 -c "client hello, adding supported_point_formats extension" \
7601 -s "found supported elliptic curves extension" \
7602 -s "found supported point formats extension"
7603
Ron Eldor643df7c2018-06-28 16:17:00 +03007604requires_config_enabled MBEDTLS_AES_C
7605requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7606requires_config_enabled MBEDTLS_SHA256_C
7607requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007609run_test "Force an ECC ciphersuite in the server side" \
7610 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7611 "$P_CLI debug_level=3" \
7612 0 \
7613 -c "found supported_point_formats extension" \
7614 -s "server hello, supported_point_formats extension"
7615
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007616# Tests for DTLS HelloVerifyRequest
7617
Jerry Yuab082902021-12-23 18:02:22 +08007618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007619run_test "DTLS cookie: enabled" \
7620 "$P_SRV dtls=1 debug_level=2" \
7621 "$P_CLI dtls=1 debug_level=2" \
7622 0 \
7623 -s "cookie verification failed" \
7624 -s "cookie verification passed" \
7625 -S "cookie verification skipped" \
7626 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007627 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007628 -S "SSL - The requested feature is not available"
7629
Jerry Yuab082902021-12-23 18:02:22 +08007630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007631run_test "DTLS cookie: disabled" \
7632 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7633 "$P_CLI dtls=1 debug_level=2" \
7634 0 \
7635 -S "cookie verification failed" \
7636 -S "cookie verification passed" \
7637 -s "cookie verification skipped" \
7638 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007639 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007640 -S "SSL - The requested feature is not available"
7641
Jerry Yuab082902021-12-23 18:02:22 +08007642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007643run_test "DTLS cookie: default (failing)" \
7644 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7645 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7646 1 \
7647 -s "cookie verification failed" \
7648 -S "cookie verification passed" \
7649 -S "cookie verification skipped" \
7650 -C "received hello verify request" \
7651 -S "hello verification requested" \
7652 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007653
7654requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08007655requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007656run_test "DTLS cookie: enabled, IPv6" \
7657 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7658 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7659 0 \
7660 -s "cookie verification failed" \
7661 -s "cookie verification passed" \
7662 -S "cookie verification skipped" \
7663 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007664 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007665 -S "SSL - The requested feature is not available"
7666
Jerry Yuab082902021-12-23 18:02:22 +08007667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007668run_test "DTLS cookie: enabled, nbio" \
7669 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7670 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7671 0 \
7672 -s "cookie verification failed" \
7673 -s "cookie verification passed" \
7674 -S "cookie verification skipped" \
7675 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007676 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007677 -S "SSL - The requested feature is not available"
7678
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007679# Tests for client reconnecting from the same port with DTLS
7680
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007681not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08007682requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007683run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007684 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7685 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007686 0 \
7687 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007688 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007689 -S "Client initiated reconnection from same port"
7690
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007691not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08007692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007693run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007694 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7695 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007696 0 \
7697 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007698 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007699 -s "Client initiated reconnection from same port"
7700
Paul Bakker362689d2016-05-13 10:33:25 +01007701not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08007702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01007703run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007704 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7705 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007706 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007707 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007708 -s "Client initiated reconnection from same port"
7709
Paul Bakker362689d2016-05-13 10:33:25 +01007710only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08007711requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01007712run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7713 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7714 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7715 0 \
7716 -S "The operation timed out" \
7717 -s "Client initiated reconnection from same port"
7718
Jerry Yuab082902021-12-23 18:02:22 +08007719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007720run_test "DTLS client reconnect from same port: no cookies" \
7721 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007722 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7723 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007724 -s "The operation timed out" \
7725 -S "Client initiated reconnection from same port"
7726
Jerry Yuab082902021-12-23 18:02:22 +08007727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007728run_test "DTLS client reconnect from same port: attacker-injected" \
7729 -p "$P_PXY inject_clihlo=1" \
7730 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7731 "$P_CLI dtls=1 exchanges=2" \
7732 0 \
7733 -s "possible client reconnect from the same port" \
7734 -S "Client initiated reconnection from same port"
7735
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007736# Tests for various cases of client authentication with DTLS
7737# (focused on handshake flows and message parsing)
7738
Jerry Yuab082902021-12-23 18:02:22 +08007739requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007740run_test "DTLS client auth: required" \
7741 "$P_SRV dtls=1 auth_mode=required" \
7742 "$P_CLI dtls=1" \
7743 0 \
7744 -s "Verifying peer X.509 certificate... ok"
7745
Jerry Yuab082902021-12-23 18:02:22 +08007746requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007747run_test "DTLS client auth: optional, client has no cert" \
7748 "$P_SRV dtls=1 auth_mode=optional" \
7749 "$P_CLI dtls=1 crt_file=none key_file=none" \
7750 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007751 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007752
Jerry Yuab082902021-12-23 18:02:22 +08007753requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007754run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007755 "$P_SRV dtls=1 auth_mode=none" \
7756 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7757 0 \
7758 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007759 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007760
Jerry Yuab082902021-12-23 18:02:22 +08007761requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007762run_test "DTLS wrong PSK: badmac alert" \
7763 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7764 "$P_CLI dtls=1 psk=abc124" \
7765 1 \
7766 -s "SSL - Verification of the message MAC failed" \
7767 -c "SSL - A fatal alert message was received from our peer"
7768
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007769# Tests for receiving fragmented handshake messages with DTLS
7770
7771requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007772requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007773run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7774 "$G_SRV -u --mtu 2048 -a" \
7775 "$P_CLI dtls=1 debug_level=2" \
7776 0 \
7777 -C "found fragmented DTLS handshake message" \
7778 -C "error"
7779
7780requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007782run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7783 "$G_SRV -u --mtu 512" \
7784 "$P_CLI dtls=1 debug_level=2" \
7785 0 \
7786 -c "found fragmented DTLS handshake message" \
7787 -C "error"
7788
7789requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007790requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007791run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7792 "$G_SRV -u --mtu 128" \
7793 "$P_CLI dtls=1 debug_level=2" \
7794 0 \
7795 -c "found fragmented DTLS handshake message" \
7796 -C "error"
7797
7798requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007799requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007800run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7801 "$G_SRV -u --mtu 128" \
7802 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7803 0 \
7804 -c "found fragmented DTLS handshake message" \
7805 -C "error"
7806
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007807requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007808requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007810run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7811 "$G_SRV -u --mtu 256" \
7812 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7813 0 \
7814 -c "found fragmented DTLS handshake message" \
7815 -c "client hello, adding renegotiation extension" \
7816 -c "found renegotiation extension" \
7817 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007818 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007819 -C "error" \
7820 -s "Extra-header:"
7821
7822requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007823requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007824requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007825run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7826 "$G_SRV -u --mtu 256" \
7827 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7828 0 \
7829 -c "found fragmented DTLS handshake message" \
7830 -c "client hello, adding renegotiation extension" \
7831 -c "found renegotiation extension" \
7832 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007833 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007834 -C "error" \
7835 -s "Extra-header:"
7836
Jerry Yuab082902021-12-23 18:02:22 +08007837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007838run_test "DTLS reassembly: no fragmentation (openssl server)" \
7839 "$O_SRV -dtls -mtu 2048" \
7840 "$P_CLI dtls=1 debug_level=2" \
7841 0 \
7842 -C "found fragmented DTLS handshake message" \
7843 -C "error"
7844
Jerry Yuab082902021-12-23 18:02:22 +08007845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007846run_test "DTLS reassembly: some fragmentation (openssl server)" \
7847 "$O_SRV -dtls -mtu 768" \
7848 "$P_CLI dtls=1 debug_level=2" \
7849 0 \
7850 -c "found fragmented DTLS handshake message" \
7851 -C "error"
7852
Jerry Yuab082902021-12-23 18:02:22 +08007853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007854run_test "DTLS reassembly: more fragmentation (openssl server)" \
7855 "$O_SRV -dtls -mtu 256" \
7856 "$P_CLI dtls=1 debug_level=2" \
7857 0 \
7858 -c "found fragmented DTLS handshake message" \
7859 -C "error"
7860
Jerry Yuab082902021-12-23 18:02:22 +08007861requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007862run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7863 "$O_SRV -dtls -mtu 256" \
7864 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7865 0 \
7866 -c "found fragmented DTLS handshake message" \
7867 -C "error"
7868
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007869# Tests for sending fragmented handshake messages with DTLS
7870#
7871# Use client auth when we need the client to send large messages,
7872# and use large cert chains on both sides too (the long chains we have all use
7873# both RSA and ECDSA, but ideally we should have long chains with either).
7874# Sizes reached (UDP payload):
7875# - 2037B for server certificate
7876# - 1542B for client certificate
7877# - 1013B for newsessionticket
7878# - all others below 512B
7879# All those tests assume MAX_CONTENT_LEN is at least 2048
7880
7881requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7882requires_config_enabled MBEDTLS_RSA_C
7883requires_config_enabled MBEDTLS_ECDSA_C
7884requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007885requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007887run_test "DTLS fragmenting: none (for reference)" \
7888 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7889 crt_file=data_files/server7_int-ca.crt \
7890 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007891 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007892 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007893 "$P_CLI dtls=1 debug_level=2 \
7894 crt_file=data_files/server8_int-ca2.crt \
7895 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007896 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007897 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007898 0 \
7899 -S "found fragmented DTLS handshake message" \
7900 -C "found fragmented DTLS handshake message" \
7901 -C "error"
7902
7903requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7904requires_config_enabled MBEDTLS_RSA_C
7905requires_config_enabled MBEDTLS_ECDSA_C
7906requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007907requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007908requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007909run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007910 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7911 crt_file=data_files/server7_int-ca.crt \
7912 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007913 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007914 max_frag_len=1024" \
7915 "$P_CLI dtls=1 debug_level=2 \
7916 crt_file=data_files/server8_int-ca2.crt \
7917 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007918 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007919 max_frag_len=2048" \
7920 0 \
7921 -S "found fragmented DTLS handshake message" \
7922 -c "found fragmented DTLS handshake message" \
7923 -C "error"
7924
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007925# With the MFL extension, the server has no way of forcing
7926# the client to not exceed a certain MTU; hence, the following
7927# test can't be replicated with an MTU proxy such as the one
7928# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007929requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7930requires_config_enabled MBEDTLS_RSA_C
7931requires_config_enabled MBEDTLS_ECDSA_C
7932requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007933requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007934requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007935run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007936 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7937 crt_file=data_files/server7_int-ca.crt \
7938 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007939 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007940 max_frag_len=512" \
7941 "$P_CLI dtls=1 debug_level=2 \
7942 crt_file=data_files/server8_int-ca2.crt \
7943 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007944 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007945 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007946 0 \
7947 -S "found fragmented DTLS handshake message" \
7948 -c "found fragmented DTLS handshake message" \
7949 -C "error"
7950
7951requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7952requires_config_enabled MBEDTLS_RSA_C
7953requires_config_enabled MBEDTLS_ECDSA_C
7954requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007955requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007956requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007957run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007958 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7959 crt_file=data_files/server7_int-ca.crt \
7960 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007961 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007962 max_frag_len=2048" \
7963 "$P_CLI dtls=1 debug_level=2 \
7964 crt_file=data_files/server8_int-ca2.crt \
7965 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007966 hs_timeout=2500-60000 \
7967 max_frag_len=1024" \
7968 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007969 -S "found fragmented DTLS handshake message" \
7970 -c "found fragmented DTLS handshake message" \
7971 -C "error"
7972
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007973# While not required by the standard defining the MFL extension
7974# (according to which it only applies to records, not to datagrams),
7975# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7976# as otherwise there wouldn't be any means to communicate MTU restrictions
7977# to the peer.
7978# The next test checks that no datagrams significantly larger than the
7979# negotiated MFL are sent.
7980requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7981requires_config_enabled MBEDTLS_RSA_C
7982requires_config_enabled MBEDTLS_ECDSA_C
7983requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007984requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007985requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007986run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007987 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007988 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7989 crt_file=data_files/server7_int-ca.crt \
7990 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007991 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007992 max_frag_len=2048" \
7993 "$P_CLI dtls=1 debug_level=2 \
7994 crt_file=data_files/server8_int-ca2.crt \
7995 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007996 hs_timeout=2500-60000 \
7997 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007998 0 \
7999 -S "found fragmented DTLS handshake message" \
8000 -c "found fragmented DTLS handshake message" \
8001 -C "error"
8002
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008003requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8004requires_config_enabled MBEDTLS_RSA_C
8005requires_config_enabled MBEDTLS_ECDSA_C
8006requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008007requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008009run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008010 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8011 crt_file=data_files/server7_int-ca.crt \
8012 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008013 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008014 max_frag_len=2048" \
8015 "$P_CLI dtls=1 debug_level=2 \
8016 crt_file=data_files/server8_int-ca2.crt \
8017 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008018 hs_timeout=2500-60000 \
8019 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02008020 0 \
8021 -s "found fragmented DTLS handshake message" \
8022 -c "found fragmented DTLS handshake message" \
8023 -C "error"
8024
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008025# While not required by the standard defining the MFL extension
8026# (according to which it only applies to records, not to datagrams),
8027# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
8028# as otherwise there wouldn't be any means to communicate MTU restrictions
8029# to the peer.
8030# The next test checks that no datagrams significantly larger than the
8031# negotiated MFL are sent.
8032requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8033requires_config_enabled MBEDTLS_RSA_C
8034requires_config_enabled MBEDTLS_ECDSA_C
8035requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008036requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008038run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04008039 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008040 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8041 crt_file=data_files/server7_int-ca.crt \
8042 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008043 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008044 max_frag_len=2048" \
8045 "$P_CLI dtls=1 debug_level=2 \
8046 crt_file=data_files/server8_int-ca2.crt \
8047 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008048 hs_timeout=2500-60000 \
8049 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01008050 0 \
8051 -s "found fragmented DTLS handshake message" \
8052 -c "found fragmented DTLS handshake message" \
8053 -C "error"
8054
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008055requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8056requires_config_enabled MBEDTLS_RSA_C
8057requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008058requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08008059requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008060run_test "DTLS fragmenting: none (for reference) (MTU)" \
8061 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8062 crt_file=data_files/server7_int-ca.crt \
8063 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008064 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008065 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008066 "$P_CLI dtls=1 debug_level=2 \
8067 crt_file=data_files/server8_int-ca2.crt \
8068 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008069 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008070 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008071 0 \
8072 -S "found fragmented DTLS handshake message" \
8073 -C "found fragmented DTLS handshake message" \
8074 -C "error"
8075
8076requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8077requires_config_enabled MBEDTLS_RSA_C
8078requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008079requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08008080requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008081run_test "DTLS fragmenting: client (MTU)" \
8082 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8083 crt_file=data_files/server7_int-ca.crt \
8084 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008085 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01008086 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008087 "$P_CLI dtls=1 debug_level=2 \
8088 crt_file=data_files/server8_int-ca2.crt \
8089 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008090 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008091 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008092 0 \
8093 -s "found fragmented DTLS handshake message" \
8094 -C "found fragmented DTLS handshake message" \
8095 -C "error"
8096
8097requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8098requires_config_enabled MBEDTLS_RSA_C
8099requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008100requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008102run_test "DTLS fragmenting: server (MTU)" \
8103 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8104 crt_file=data_files/server7_int-ca.crt \
8105 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008106 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008107 mtu=512" \
8108 "$P_CLI dtls=1 debug_level=2 \
8109 crt_file=data_files/server8_int-ca2.crt \
8110 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008111 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008112 mtu=2048" \
8113 0 \
8114 -S "found fragmented DTLS handshake message" \
8115 -c "found fragmented DTLS handshake message" \
8116 -C "error"
8117
8118requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8119requires_config_enabled MBEDTLS_RSA_C
8120requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008121requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008122requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008123run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008124 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008125 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8126 crt_file=data_files/server7_int-ca.crt \
8127 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008128 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008129 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008130 "$P_CLI dtls=1 debug_level=2 \
8131 crt_file=data_files/server8_int-ca2.crt \
8132 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008133 hs_timeout=2500-60000 \
8134 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008135 0 \
8136 -s "found fragmented DTLS handshake message" \
8137 -c "found fragmented DTLS handshake message" \
8138 -C "error"
8139
Andrzej Kurek77826052018-10-11 07:34:08 -04008140# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008141requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8142requires_config_enabled MBEDTLS_RSA_C
8143requires_config_enabled MBEDTLS_ECDSA_C
8144requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008145requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008146requires_config_enabled MBEDTLS_AES_C
8147requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008148requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008149requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008150run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008151 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008152 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8153 crt_file=data_files/server7_int-ca.crt \
8154 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008155 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008156 mtu=512" \
8157 "$P_CLI dtls=1 debug_level=2 \
8158 crt_file=data_files/server8_int-ca2.crt \
8159 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008160 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8161 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008162 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008163 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008164 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008165 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008166 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008167
Andrzej Kurek7311c782018-10-11 06:49:41 -04008168# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008169# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008170# The ratio of max/min timeout should ideally equal 4 to accept two
8171# retransmissions, but in some cases (like both the server and client using
8172# fragmentation and auto-reduction) an extra retransmission might occur,
8173# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008174not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008175requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8176requires_config_enabled MBEDTLS_RSA_C
8177requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008178requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008179requires_config_enabled MBEDTLS_AES_C
8180requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008181requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008182requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008183run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008184 -p "$P_PXY mtu=508" \
8185 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8186 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008187 key_file=data_files/server7.key \
8188 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008189 "$P_CLI dtls=1 debug_level=2 \
8190 crt_file=data_files/server8_int-ca2.crt \
8191 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008192 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8193 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008194 0 \
8195 -s "found fragmented DTLS handshake message" \
8196 -c "found fragmented DTLS handshake message" \
8197 -C "error"
8198
Andrzej Kurek77826052018-10-11 07:34:08 -04008199# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008200only_with_valgrind
8201requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8202requires_config_enabled MBEDTLS_RSA_C
8203requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008204requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008205requires_config_enabled MBEDTLS_AES_C
8206requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008207requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008209run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008210 -p "$P_PXY mtu=508" \
8211 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8212 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008213 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008214 hs_timeout=250-10000" \
8215 "$P_CLI dtls=1 debug_level=2 \
8216 crt_file=data_files/server8_int-ca2.crt \
8217 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008218 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008219 hs_timeout=250-10000" \
8220 0 \
8221 -s "found fragmented DTLS handshake message" \
8222 -c "found fragmented DTLS handshake message" \
8223 -C "error"
8224
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008225# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008226# OTOH the client might resend if the server is to slow to reset after sending
8227# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008228not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008229requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8230requires_config_enabled MBEDTLS_RSA_C
8231requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008232requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008233requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008234run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008235 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008236 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8237 crt_file=data_files/server7_int-ca.crt \
8238 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008239 hs_timeout=10000-60000 \
8240 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008241 "$P_CLI dtls=1 debug_level=2 \
8242 crt_file=data_files/server8_int-ca2.crt \
8243 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008244 hs_timeout=10000-60000 \
8245 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008246 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008247 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008248 -s "found fragmented DTLS handshake message" \
8249 -c "found fragmented DTLS handshake message" \
8250 -C "error"
8251
Andrzej Kurek77826052018-10-11 07:34:08 -04008252# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008253# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8254# OTOH the client might resend if the server is to slow to reset after sending
8255# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008256not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008257requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8258requires_config_enabled MBEDTLS_RSA_C
8259requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008260requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008261requires_config_enabled MBEDTLS_AES_C
8262requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008263requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008264requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008265run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008266 -p "$P_PXY mtu=512" \
8267 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8268 crt_file=data_files/server7_int-ca.crt \
8269 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008270 hs_timeout=10000-60000 \
8271 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008272 "$P_CLI dtls=1 debug_level=2 \
8273 crt_file=data_files/server8_int-ca2.crt \
8274 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008275 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8276 hs_timeout=10000-60000 \
8277 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008278 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008279 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008280 -s "found fragmented DTLS handshake message" \
8281 -c "found fragmented DTLS handshake message" \
8282 -C "error"
8283
Andrzej Kurek7311c782018-10-11 06:49:41 -04008284not_with_valgrind # spurious autoreduction due to timeout
8285requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8286requires_config_enabled MBEDTLS_RSA_C
8287requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008288requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008289requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008290run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008291 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008292 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8293 crt_file=data_files/server7_int-ca.crt \
8294 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008295 hs_timeout=10000-60000 \
8296 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008297 "$P_CLI dtls=1 debug_level=2 \
8298 crt_file=data_files/server8_int-ca2.crt \
8299 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008300 hs_timeout=10000-60000 \
8301 mtu=1024 nbio=2" \
8302 0 \
8303 -S "autoreduction" \
8304 -s "found fragmented DTLS handshake message" \
8305 -c "found fragmented DTLS handshake message" \
8306 -C "error"
8307
Andrzej Kurek77826052018-10-11 07:34:08 -04008308# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008309not_with_valgrind # spurious autoreduction due to timeout
8310requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8311requires_config_enabled MBEDTLS_RSA_C
8312requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008313requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008314requires_config_enabled MBEDTLS_AES_C
8315requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008316requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008317requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008318run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8319 -p "$P_PXY mtu=512" \
8320 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8321 crt_file=data_files/server7_int-ca.crt \
8322 key_file=data_files/server7.key \
8323 hs_timeout=10000-60000 \
8324 mtu=512 nbio=2" \
8325 "$P_CLI dtls=1 debug_level=2 \
8326 crt_file=data_files/server8_int-ca2.crt \
8327 key_file=data_files/server8.key \
8328 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8329 hs_timeout=10000-60000 \
8330 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008331 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008332 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008333 -s "found fragmented DTLS handshake message" \
8334 -c "found fragmented DTLS handshake message" \
8335 -C "error"
8336
Andrzej Kurek77826052018-10-11 07:34:08 -04008337# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008338# This ensures things still work after session_reset().
8339# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008340# Since we don't support reading fragmented ClientHello yet,
8341# up the MTU to 1450 (larger than ClientHello with session ticket,
8342# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008343# An autoreduction on the client-side might happen if the server is
8344# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008345# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008346# resumed listening, which would result in a spurious autoreduction.
8347not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008348requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8349requires_config_enabled MBEDTLS_RSA_C
8350requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008351requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008352requires_config_enabled MBEDTLS_AES_C
8353requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008354requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008356run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8357 -p "$P_PXY mtu=1450" \
8358 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8359 crt_file=data_files/server7_int-ca.crt \
8360 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008361 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008362 mtu=1450" \
8363 "$P_CLI dtls=1 debug_level=2 \
8364 crt_file=data_files/server8_int-ca2.crt \
8365 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008366 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008367 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008368 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008369 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008370 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008371 -s "found fragmented DTLS handshake message" \
8372 -c "found fragmented DTLS handshake message" \
8373 -C "error"
8374
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008375# An autoreduction on the client-side might happen if the server is
8376# slow to reset, therefore omitting '-C "autoreduction"' below.
8377not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008378requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8379requires_config_enabled MBEDTLS_RSA_C
8380requires_config_enabled MBEDTLS_ECDSA_C
8381requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008382requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008383requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8384requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008385requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008387run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8388 -p "$P_PXY mtu=512" \
8389 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8390 crt_file=data_files/server7_int-ca.crt \
8391 key_file=data_files/server7.key \
8392 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008393 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008394 mtu=512" \
8395 "$P_CLI dtls=1 debug_level=2 \
8396 crt_file=data_files/server8_int-ca2.crt \
8397 key_file=data_files/server8.key \
8398 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008399 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008400 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008401 mtu=512" \
8402 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008403 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008404 -s "found fragmented DTLS handshake message" \
8405 -c "found fragmented DTLS handshake message" \
8406 -C "error"
8407
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008408# An autoreduction on the client-side might happen if the server is
8409# slow to reset, therefore omitting '-C "autoreduction"' below.
8410not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008411requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8412requires_config_enabled MBEDTLS_RSA_C
8413requires_config_enabled MBEDTLS_ECDSA_C
8414requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008415requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008416requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8417requires_config_enabled MBEDTLS_AES_C
8418requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008419requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008420requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008421run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8422 -p "$P_PXY mtu=512" \
8423 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8424 crt_file=data_files/server7_int-ca.crt \
8425 key_file=data_files/server7.key \
8426 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008427 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008428 mtu=512" \
8429 "$P_CLI dtls=1 debug_level=2 \
8430 crt_file=data_files/server8_int-ca2.crt \
8431 key_file=data_files/server8.key \
8432 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008433 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008434 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008435 mtu=512" \
8436 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008437 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008438 -s "found fragmented DTLS handshake message" \
8439 -c "found fragmented DTLS handshake message" \
8440 -C "error"
8441
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008442# An autoreduction on the client-side might happen if the server is
8443# slow to reset, therefore omitting '-C "autoreduction"' below.
8444not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008445requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8446requires_config_enabled MBEDTLS_RSA_C
8447requires_config_enabled MBEDTLS_ECDSA_C
8448requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008449requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008450requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8451requires_config_enabled MBEDTLS_AES_C
8452requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008453requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008455run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008456 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008457 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8458 crt_file=data_files/server7_int-ca.crt \
8459 key_file=data_files/server7.key \
8460 exchanges=2 renegotiation=1 \
8461 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008462 hs_timeout=10000-60000 \
8463 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008464 "$P_CLI dtls=1 debug_level=2 \
8465 crt_file=data_files/server8_int-ca2.crt \
8466 key_file=data_files/server8.key \
8467 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008468 hs_timeout=10000-60000 \
8469 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008470 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008471 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008472 -s "found fragmented DTLS handshake message" \
8473 -c "found fragmented DTLS handshake message" \
8474 -C "error"
8475
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008476# An autoreduction on the client-side might happen if the server is
8477# slow to reset, therefore omitting '-C "autoreduction"' below.
8478not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008479requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8480requires_config_enabled MBEDTLS_RSA_C
8481requires_config_enabled MBEDTLS_ECDSA_C
8482requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008483requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008484requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8485requires_config_enabled MBEDTLS_AES_C
8486requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8487requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008488requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008489requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008490run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008491 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008492 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8493 crt_file=data_files/server7_int-ca.crt \
8494 key_file=data_files/server7.key \
8495 exchanges=2 renegotiation=1 \
8496 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008497 hs_timeout=10000-60000 \
8498 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008499 "$P_CLI dtls=1 debug_level=2 \
8500 crt_file=data_files/server8_int-ca2.crt \
8501 key_file=data_files/server8.key \
8502 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008503 hs_timeout=10000-60000 \
8504 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008505 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008506 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008507 -s "found fragmented DTLS handshake message" \
8508 -c "found fragmented DTLS handshake message" \
8509 -C "error"
8510
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008511# An autoreduction on the client-side might happen if the server is
8512# slow to reset, therefore omitting '-C "autoreduction"' below.
8513not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008514requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8515requires_config_enabled MBEDTLS_RSA_C
8516requires_config_enabled MBEDTLS_ECDSA_C
8517requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008518requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008519requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8520requires_config_enabled MBEDTLS_AES_C
8521requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008522requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008524run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008525 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008526 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8527 crt_file=data_files/server7_int-ca.crt \
8528 key_file=data_files/server7.key \
8529 exchanges=2 renegotiation=1 \
8530 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008531 hs_timeout=10000-60000 \
8532 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008533 "$P_CLI dtls=1 debug_level=2 \
8534 crt_file=data_files/server8_int-ca2.crt \
8535 key_file=data_files/server8.key \
8536 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008537 hs_timeout=10000-60000 \
8538 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008539 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008540 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008541 -s "found fragmented DTLS handshake message" \
8542 -c "found fragmented DTLS handshake message" \
8543 -C "error"
8544
Andrzej Kurek77826052018-10-11 07:34:08 -04008545# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008546requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8547requires_config_enabled MBEDTLS_RSA_C
8548requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008549requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008550requires_config_enabled MBEDTLS_AES_C
8551requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008552client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008553requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008554requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008555run_test "DTLS fragmenting: proxy MTU + 3d" \
8556 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008557 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008558 crt_file=data_files/server7_int-ca.crt \
8559 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008560 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008561 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008562 crt_file=data_files/server8_int-ca2.crt \
8563 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008564 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008565 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008566 0 \
8567 -s "found fragmented DTLS handshake message" \
8568 -c "found fragmented DTLS handshake message" \
8569 -C "error"
8570
Andrzej Kurek77826052018-10-11 07:34:08 -04008571# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008572requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8573requires_config_enabled MBEDTLS_RSA_C
8574requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008575requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008576requires_config_enabled MBEDTLS_AES_C
8577requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008578client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008579requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008581run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8582 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8583 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8584 crt_file=data_files/server7_int-ca.crt \
8585 key_file=data_files/server7.key \
8586 hs_timeout=250-10000 mtu=512 nbio=2" \
8587 "$P_CLI dtls=1 debug_level=2 \
8588 crt_file=data_files/server8_int-ca2.crt \
8589 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008590 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008591 hs_timeout=250-10000 mtu=512 nbio=2" \
8592 0 \
8593 -s "found fragmented DTLS handshake message" \
8594 -c "found fragmented DTLS handshake message" \
8595 -C "error"
8596
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008597# interop tests for DTLS fragmentating with reliable connection
8598#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008599# here and below we just want to test that the we fragment in a way that
8600# pleases other implementations, so we don't need the peer to fragment
8601requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8602requires_config_enabled MBEDTLS_RSA_C
8603requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008604requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008605requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008606run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8607 "$G_SRV -u" \
8608 "$P_CLI dtls=1 debug_level=2 \
8609 crt_file=data_files/server8_int-ca2.crt \
8610 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008611 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008612 0 \
8613 -c "fragmenting handshake message" \
8614 -C "error"
8615
Hanno Beckerb9a00862018-08-28 10:20:22 +01008616# We use --insecure for the GnuTLS client because it expects
8617# the hostname / IP it connects to to be the name used in the
8618# certificate obtained from the server. Here, however, it
8619# connects to 127.0.0.1 while our test certificates use 'localhost'
8620# as the server name in the certificate. This will make the
8621# certifiate validation fail, but passing --insecure makes
8622# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008623requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8624requires_config_enabled MBEDTLS_RSA_C
8625requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008626requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008627requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008628requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008629run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008630 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008631 crt_file=data_files/server7_int-ca.crt \
8632 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008633 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008634 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008635 0 \
8636 -s "fragmenting handshake message"
8637
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008638requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8639requires_config_enabled MBEDTLS_RSA_C
8640requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008641requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008642run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8643 "$O_SRV -dtls1_2 -verify 10" \
8644 "$P_CLI dtls=1 debug_level=2 \
8645 crt_file=data_files/server8_int-ca2.crt \
8646 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008647 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008648 0 \
8649 -c "fragmenting handshake message" \
8650 -C "error"
8651
8652requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8653requires_config_enabled MBEDTLS_RSA_C
8654requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008655requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008656run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8657 "$P_SRV dtls=1 debug_level=2 \
8658 crt_file=data_files/server7_int-ca.crt \
8659 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008660 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008661 "$O_CLI -dtls1_2" \
8662 0 \
8663 -s "fragmenting handshake message"
8664
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008665# interop tests for DTLS fragmentating with unreliable connection
8666#
8667# again we just want to test that the we fragment in a way that
8668# pleases other implementations, so we don't need the peer to fragment
8669requires_gnutls_next
8670requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8671requires_config_enabled MBEDTLS_RSA_C
8672requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008673client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008674requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008675run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8676 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8677 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008678 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008679 crt_file=data_files/server8_int-ca2.crt \
8680 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008681 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008682 0 \
8683 -c "fragmenting handshake message" \
8684 -C "error"
8685
8686requires_gnutls_next
8687requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8688requires_config_enabled MBEDTLS_RSA_C
8689requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008690client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008691requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008692run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8693 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8694 "$P_SRV dtls=1 debug_level=2 \
8695 crt_file=data_files/server7_int-ca.crt \
8696 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008697 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008698 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008699 0 \
8700 -s "fragmenting handshake message"
8701
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008702## Interop test with OpenSSL might trigger a bug in recent versions (including
8703## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008704## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008705## They should be re-enabled once a fixed version of OpenSSL is available
8706## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008707skip_next_test
8708requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8709requires_config_enabled MBEDTLS_RSA_C
8710requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008711client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008712requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008713run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8714 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8715 "$O_SRV -dtls1_2 -verify 10" \
8716 "$P_CLI dtls=1 debug_level=2 \
8717 crt_file=data_files/server8_int-ca2.crt \
8718 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008719 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008720 0 \
8721 -c "fragmenting handshake message" \
8722 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008723
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008724skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008725requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8726requires_config_enabled MBEDTLS_RSA_C
8727requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008728client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008729requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008730run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8731 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8732 "$P_SRV dtls=1 debug_level=2 \
8733 crt_file=data_files/server7_int-ca.crt \
8734 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008735 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008736 "$O_CLI -dtls1_2" \
8737 0 \
8738 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008739
Ron Eldorb4655392018-07-05 18:25:39 +03008740# Tests for DTLS-SRTP (RFC 5764)
8741requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008742requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008743run_test "DTLS-SRTP all profiles supported" \
8744 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8745 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8746 0 \
8747 -s "found use_srtp extension" \
8748 -s "found srtp profile" \
8749 -s "selected srtp profile" \
8750 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008751 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008752 -c "client hello, adding use_srtp extension" \
8753 -c "found use_srtp extension" \
8754 -c "found srtp profile" \
8755 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008756 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008757 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008758 -C "error"
8759
Johan Pascal9bc50b02020-09-24 12:01:13 +02008760
Ron Eldorb4655392018-07-05 18:25:39 +03008761requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008763run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
8764 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008765 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008766 0 \
8767 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008768 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
8769 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008770 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008771 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008772 -c "client hello, adding use_srtp extension" \
8773 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008774 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008775 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008776 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008777 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008778 -C "error"
8779
8780requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008782run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02008783 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008784 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8785 0 \
8786 -s "found use_srtp extension" \
8787 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008788 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008789 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008790 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008791 -c "client hello, adding use_srtp extension" \
8792 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008793 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008794 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008795 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008796 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008797 -C "error"
8798
8799requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008800requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008801run_test "DTLS-SRTP server and Client support only one matching profile." \
8802 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8803 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8804 0 \
8805 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008806 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8807 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008808 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008809 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008810 -c "client hello, adding use_srtp extension" \
8811 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008812 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008813 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008814 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008815 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008816 -C "error"
8817
8818requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008819requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008820run_test "DTLS-SRTP server and Client support only one different profile." \
8821 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008822 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008823 0 \
8824 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008825 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008826 -S "selected srtp profile" \
8827 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008828 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008829 -c "client hello, adding use_srtp extension" \
8830 -C "found use_srtp extension" \
8831 -C "found srtp profile" \
8832 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008833 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008834 -C "error"
8835
8836requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008838run_test "DTLS-SRTP server doesn't support use_srtp extension." \
8839 "$P_SRV dtls=1 debug_level=3" \
8840 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8841 0 \
8842 -s "found use_srtp extension" \
8843 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008844 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008845 -c "client hello, adding use_srtp extension" \
8846 -C "found use_srtp extension" \
8847 -C "found srtp profile" \
8848 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008849 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008850 -C "error"
8851
8852requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008853requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008854run_test "DTLS-SRTP all profiles supported. mki used" \
8855 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
8856 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8857 0 \
8858 -s "found use_srtp extension" \
8859 -s "found srtp profile" \
8860 -s "selected srtp profile" \
8861 -s "server hello, adding use_srtp extension" \
8862 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008863 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008864 -c "client hello, adding use_srtp extension" \
8865 -c "found use_srtp extension" \
8866 -c "found srtp profile" \
8867 -c "selected srtp profile" \
8868 -c "dumping 'sending mki' (8 bytes)" \
8869 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008870 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008871 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008872 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008873 -C "error"
8874
8875requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008877run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
8878 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8879 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8880 0 \
8881 -s "found use_srtp extension" \
8882 -s "found srtp profile" \
8883 -s "selected srtp profile" \
8884 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008885 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01008886 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03008887 -S "dumping 'using mki' (8 bytes)" \
8888 -c "client hello, adding use_srtp extension" \
8889 -c "found use_srtp extension" \
8890 -c "found srtp profile" \
8891 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008892 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01008893 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008894 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008895 -c "dumping 'sending mki' (8 bytes)" \
8896 -C "dumping 'received mki' (8 bytes)" \
8897 -C "error"
8898
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008899requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008901run_test "DTLS-SRTP all profiles supported. openssl client." \
8902 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8903 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8904 0 \
8905 -s "found use_srtp extension" \
8906 -s "found srtp profile" \
8907 -s "selected srtp profile" \
8908 -s "server hello, adding use_srtp extension" \
8909 -s "DTLS-SRTP key material is"\
8910 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8911 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
8912
8913requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008915run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
8916 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8917 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8918 0 \
8919 -s "found use_srtp extension" \
8920 -s "found srtp profile" \
8921 -s "selected srtp profile" \
8922 -s "server hello, adding use_srtp extension" \
8923 -s "DTLS-SRTP key material is"\
8924 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8925 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8926
8927requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008928requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008929run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
8930 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8931 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8932 0 \
8933 -s "found use_srtp extension" \
8934 -s "found srtp profile" \
8935 -s "selected srtp profile" \
8936 -s "server hello, adding use_srtp extension" \
8937 -s "DTLS-SRTP key material is"\
8938 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8939 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8940
8941requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008942requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008943run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
8944 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8945 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8946 0 \
8947 -s "found use_srtp extension" \
8948 -s "found srtp profile" \
8949 -s "selected srtp profile" \
8950 -s "server hello, adding use_srtp extension" \
8951 -s "DTLS-SRTP key material is"\
8952 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8953 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8954
8955requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008956requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008957run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
8958 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8959 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8960 0 \
8961 -s "found use_srtp extension" \
8962 -s "found srtp profile" \
8963 -s "selected srtp profile" \
8964 -s "server hello, adding use_srtp extension" \
8965 -s "DTLS-SRTP key material is"\
8966 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8967 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8968
8969requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008970requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008971run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
8972 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
8973 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8974 0 \
8975 -s "found use_srtp extension" \
8976 -s "found srtp profile" \
8977 -S "selected srtp profile" \
8978 -S "server hello, adding use_srtp extension" \
8979 -S "DTLS-SRTP key material is"\
8980 -C "SRTP Extension negotiated, profile"
8981
8982requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008983requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008984run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
8985 "$P_SRV dtls=1 debug_level=3" \
8986 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8987 0 \
8988 -s "found use_srtp extension" \
8989 -S "server hello, adding use_srtp extension" \
8990 -S "DTLS-SRTP key material is"\
8991 -C "SRTP Extension negotiated, profile"
8992
8993requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008994requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008995run_test "DTLS-SRTP all profiles supported. openssl server" \
8996 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8997 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8998 0 \
8999 -c "client hello, adding use_srtp extension" \
9000 -c "found use_srtp extension" \
9001 -c "found srtp profile" \
9002 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
9003 -c "DTLS-SRTP key material is"\
9004 -C "error"
9005
9006requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009008run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
9009 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9010 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9011 0 \
9012 -c "client hello, adding use_srtp extension" \
9013 -c "found use_srtp extension" \
9014 -c "found srtp profile" \
9015 -c "selected srtp profile" \
9016 -c "DTLS-SRTP key material is"\
9017 -C "error"
9018
9019requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009021run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
9022 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9023 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9024 0 \
9025 -c "client hello, adding use_srtp extension" \
9026 -c "found use_srtp extension" \
9027 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9028 -c "selected srtp profile" \
9029 -c "DTLS-SRTP key material is"\
9030 -C "error"
9031
9032requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009034run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
9035 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9036 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9037 0 \
9038 -c "client hello, adding use_srtp extension" \
9039 -c "found use_srtp extension" \
9040 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9041 -c "selected srtp profile" \
9042 -c "DTLS-SRTP key material is"\
9043 -C "error"
9044
9045requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009046requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009047run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
9048 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9049 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9050 0 \
9051 -c "client hello, adding use_srtp extension" \
9052 -c "found use_srtp extension" \
9053 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9054 -c "selected srtp profile" \
9055 -c "DTLS-SRTP key material is"\
9056 -C "error"
9057
9058requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009059requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009060run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
9061 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9062 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
9063 0 \
9064 -c "client hello, adding use_srtp extension" \
9065 -C "found use_srtp extension" \
9066 -C "found srtp profile" \
9067 -C "selected srtp profile" \
9068 -C "DTLS-SRTP key material is"\
9069 -C "error"
9070
9071requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009073run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
9074 "$O_SRV -dtls" \
9075 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9076 0 \
9077 -c "client hello, adding use_srtp extension" \
9078 -C "found use_srtp extension" \
9079 -C "found srtp profile" \
9080 -C "selected srtp profile" \
9081 -C "DTLS-SRTP key material is"\
9082 -C "error"
9083
9084requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08009085requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02009086run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
9087 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
9088 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9089 0 \
9090 -c "client hello, adding use_srtp extension" \
9091 -c "found use_srtp extension" \
9092 -c "found srtp profile" \
9093 -c "selected srtp profile" \
9094 -c "DTLS-SRTP key material is"\
9095 -c "DTLS-SRTP no mki value negotiated"\
9096 -c "dumping 'sending mki' (8 bytes)" \
9097 -C "dumping 'received mki' (8 bytes)" \
9098 -C "error"
9099
9100requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009101requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009103run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009104 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9105 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009106 0 \
9107 -s "found use_srtp extension" \
9108 -s "found srtp profile" \
9109 -s "selected srtp profile" \
9110 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009111 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009112 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
9113
9114requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009115requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009116requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009117run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009118 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9119 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009120 0 \
9121 -s "found use_srtp extension" \
9122 -s "found srtp profile" \
9123 -s "selected srtp profile" \
9124 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009125 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009126 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
9127
9128requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009129requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009131run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009132 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
9133 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009134 0 \
9135 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009136 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
9137 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009138 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009139 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009140 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9141
9142requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009143requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009145run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02009146 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009147 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009148 0 \
9149 -s "found use_srtp extension" \
9150 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009151 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009152 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009153 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009154 -c "SRTP profile: SRTP_NULL_SHA1_32"
9155
9156requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009157requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009158requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009159run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009160 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9161 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009162 0 \
9163 -s "found use_srtp extension" \
9164 -s "found srtp profile" \
9165 -s "selected srtp profile" \
9166 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009167 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009168 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
9169
9170requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009171requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009173run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02009174 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
9175 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009176 0 \
9177 -s "found use_srtp extension" \
9178 -s "found srtp profile" \
9179 -S "selected srtp profile" \
9180 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009181 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009182 -C "SRTP profile:"
9183
9184requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009185requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009187run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02009188 "$P_SRV dtls=1 debug_level=3" \
9189 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009190 0 \
9191 -s "found use_srtp extension" \
9192 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009193 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009194 -C "SRTP profile:"
9195
9196requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009197requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009198requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009199run_test "DTLS-SRTP all profiles supported. gnutls server" \
9200 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9201 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9202 0 \
9203 -c "client hello, adding use_srtp extension" \
9204 -c "found use_srtp extension" \
9205 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009206 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009207 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009208 -C "error"
9209
9210requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009211requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009213run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
9214 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9215 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9216 0 \
9217 -c "client hello, adding use_srtp extension" \
9218 -c "found use_srtp extension" \
9219 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02009220 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009221 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009222 -C "error"
9223
9224requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009225requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009227run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
9228 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9229 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9230 0 \
9231 -c "client hello, adding use_srtp extension" \
9232 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009233 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009234 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009235 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009236 -C "error"
9237
9238requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009239requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009241run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
9242 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009243 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009244 0 \
9245 -c "client hello, adding use_srtp extension" \
9246 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009247 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009248 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009249 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009250 -C "error"
9251
9252requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009253requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009254requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009255run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
9256 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
9257 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
9258 0 \
9259 -c "client hello, adding use_srtp extension" \
9260 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02009261 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009262 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009263 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009264 -C "error"
9265
9266requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009267requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009269run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
9270 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02009271 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009272 0 \
9273 -c "client hello, adding use_srtp extension" \
9274 -C "found use_srtp extension" \
9275 -C "found srtp profile" \
9276 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009277 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009278 -C "error"
9279
9280requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009281requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009282requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009283run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9284 "$G_SRV -u" \
9285 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9286 0 \
9287 -c "client hello, adding use_srtp extension" \
9288 -C "found use_srtp extension" \
9289 -C "found srtp profile" \
9290 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009291 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009292 -C "error"
9293
9294requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009295requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009296requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009297run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9298 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9299 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9300 0 \
9301 -c "client hello, adding use_srtp extension" \
9302 -c "found use_srtp extension" \
9303 -c "found srtp profile" \
9304 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009305 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009306 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009307 -c "dumping 'sending mki' (8 bytes)" \
9308 -c "dumping 'received mki' (8 bytes)" \
9309 -C "error"
9310
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02009311# Tests for specific things with "unreliable" UDP connection
9312
9313not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +08009314requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02009315run_test "DTLS proxy: reference" \
9316 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009317 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9318 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02009319 0 \
9320 -C "replayed record" \
9321 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009322 -C "Buffer record from epoch" \
9323 -S "Buffer record from epoch" \
9324 -C "ssl_buffer_message" \
9325 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009326 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009327 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009328 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009329 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009330 -c "HTTP/1.0 200 OK"
9331
9332not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +08009333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009334run_test "DTLS proxy: duplicate every packet" \
9335 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009336 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9337 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009338 0 \
9339 -c "replayed record" \
9340 -s "replayed record" \
9341 -c "record from another epoch" \
9342 -s "record from another epoch" \
9343 -S "resend" \
9344 -s "Extra-header:" \
9345 -c "HTTP/1.0 200 OK"
9346
Jerry Yuab082902021-12-23 18:02:22 +08009347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009348run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9349 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009350 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9351 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009352 0 \
9353 -c "replayed record" \
9354 -S "replayed record" \
9355 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009356 -s "record from another epoch" \
9357 -c "resend" \
9358 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009359 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009360 -c "HTTP/1.0 200 OK"
9361
Jerry Yuab082902021-12-23 18:02:22 +08009362requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009363run_test "DTLS proxy: multiple records in same datagram" \
9364 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009365 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9366 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009367 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009368 -c "next record in same datagram" \
9369 -s "next record in same datagram"
9370
Jerry Yuab082902021-12-23 18:02:22 +08009371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009372run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9373 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009374 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9375 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009376 0 \
9377 -c "next record in same datagram" \
9378 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009379
Jerry Yuab082902021-12-23 18:02:22 +08009380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009381run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9382 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009383 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9384 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009385 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009386 -c "discarding invalid record (mac)" \
9387 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009388 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009389 -c "HTTP/1.0 200 OK" \
9390 -S "too many records with bad MAC" \
9391 -S "Verification of the message MAC failed"
9392
Jerry Yuab082902021-12-23 18:02:22 +08009393requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009394run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9395 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009396 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9397 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009398 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009399 -C "discarding invalid record (mac)" \
9400 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009401 -S "Extra-header:" \
9402 -C "HTTP/1.0 200 OK" \
9403 -s "too many records with bad MAC" \
9404 -s "Verification of the message MAC failed"
9405
Jerry Yuab082902021-12-23 18:02:22 +08009406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009407run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9408 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009409 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9410 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009411 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009412 -c "discarding invalid record (mac)" \
9413 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009414 -s "Extra-header:" \
9415 -c "HTTP/1.0 200 OK" \
9416 -S "too many records with bad MAC" \
9417 -S "Verification of the message MAC failed"
9418
Jerry Yuab082902021-12-23 18:02:22 +08009419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009420run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9421 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009422 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9423 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009424 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009425 -c "discarding invalid record (mac)" \
9426 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009427 -s "Extra-header:" \
9428 -c "HTTP/1.0 200 OK" \
9429 -s "too many records with bad MAC" \
9430 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009431
Jerry Yuab082902021-12-23 18:02:22 +08009432requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009433run_test "DTLS proxy: delay ChangeCipherSpec" \
9434 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009435 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9436 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009437 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009438 -c "record from another epoch" \
9439 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009440 -s "Extra-header:" \
9441 -c "HTTP/1.0 200 OK"
9442
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009443# Tests for reordering support with DTLS
9444
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009445requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009446requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009447run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9448 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009449 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9450 hs_timeout=2500-60000" \
9451 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9452 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009453 0 \
9454 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009455 -c "Next handshake message has been buffered - load"\
9456 -S "Buffering HS message" \
9457 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009458 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009459 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009460 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009461 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009462
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009463requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009464requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009465run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9466 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009467 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9468 hs_timeout=2500-60000" \
9469 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9470 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009471 0 \
9472 -c "Buffering HS message" \
9473 -c "found fragmented DTLS handshake message"\
9474 -c "Next handshake message 1 not or only partially bufffered" \
9475 -c "Next handshake message has been buffered - load"\
9476 -S "Buffering HS message" \
9477 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009478 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009479 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009480 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009481 -S "Remember CCS message"
9482
Hanno Beckera1adcca2018-08-24 14:41:07 +01009483# The client buffers the ServerKeyExchange before receiving the fragmented
9484# Certificate message; at the time of writing, together these are aroudn 1200b
9485# in size, so that the bound below ensures that the certificate can be reassembled
9486# while keeping the ServerKeyExchange.
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009487requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +01009488requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +08009489requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009490run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009491 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009492 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9493 hs_timeout=2500-60000" \
9494 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9495 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009496 0 \
9497 -c "Buffering HS message" \
9498 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009499 -C "attempt to make space by freeing buffered messages" \
9500 -S "Buffering HS message" \
9501 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009502 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009503 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009504 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009505 -S "Remember CCS message"
9506
9507# The size constraints ensure that the delayed certificate message can't
9508# be reassembled while keeping the ServerKeyExchange message, but it can
9509# when dropping it first.
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009510requires_certificate_authentication
Hanno Beckera1adcca2018-08-24 14:41:07 +01009511requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9512requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +08009513requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009514run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9515 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009516 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9517 hs_timeout=2500-60000" \
9518 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9519 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009520 0 \
9521 -c "Buffering HS message" \
9522 -c "attempt to make space by freeing buffered future messages" \
9523 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009524 -S "Buffering HS message" \
9525 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009526 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009527 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009528 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009529 -S "Remember CCS message"
9530
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009531requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009533run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9534 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009535 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9536 hs_timeout=2500-60000" \
9537 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9538 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009539 0 \
9540 -C "Buffering HS message" \
9541 -C "Next handshake message has been buffered - load"\
9542 -s "Buffering HS message" \
9543 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009544 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009545 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009546 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009547 -S "Remember CCS message"
9548
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009549requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009551run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9552 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009553 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9554 hs_timeout=2500-60000" \
9555 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9556 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009557 0 \
9558 -C "Buffering HS message" \
9559 -C "Next handshake message has been buffered - load"\
9560 -S "Buffering HS message" \
9561 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009562 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009563 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009564 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009565 -S "Remember CCS message"
9566
Gilles Peskine6f160ca2022-03-14 18:21:24 +01009567requires_certificate_authentication
Jerry Yuab082902021-12-23 18:02:22 +08009568requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009569run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9570 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009571 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9572 hs_timeout=2500-60000" \
9573 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9574 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009575 0 \
9576 -C "Buffering HS message" \
9577 -C "Next handshake message has been buffered - load"\
9578 -S "Buffering HS message" \
9579 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009580 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009581 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009582 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009583 -s "Remember CCS message"
9584
Jerry Yuab082902021-12-23 18:02:22 +08009585requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009586run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009587 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009588 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9589 hs_timeout=2500-60000" \
9590 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9591 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009592 0 \
9593 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009594 -s "Found buffered record from current epoch - load" \
9595 -c "Buffer record from epoch 1" \
9596 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009597
Hanno Beckera1adcca2018-08-24 14:41:07 +01009598# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9599# from the server are delayed, so that the encrypted Finished message
9600# is received and buffered. When the fragmented NewSessionTicket comes
9601# in afterwards, the encrypted Finished message must be freed in order
9602# to make space for the NewSessionTicket to be reassembled.
9603# This works only in very particular circumstances:
9604# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9605# of the NewSessionTicket, but small enough to also allow buffering of
9606# the encrypted Finished message.
9607# - The MTU setting on the server must be so small that the NewSessionTicket
9608# needs to be fragmented.
9609# - All messages sent by the server must be small enough to be either sent
9610# without fragmentation or be reassembled within the bounds of
9611# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9612# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009613requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9614requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Jerry Yuab082902021-12-23 18:02:22 +08009615requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009616run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9617 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009618 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009619 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9620 0 \
9621 -s "Buffer record from epoch 1" \
9622 -s "Found buffered record from current epoch - load" \
9623 -c "Buffer record from epoch 1" \
9624 -C "Found buffered record from current epoch - load" \
9625 -c "Enough space available after freeing future epoch record"
9626
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009627# Tests for "randomly unreliable connection": try a variety of flows and peers
9628
9629client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009630requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009631run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9632 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009633 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009634 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009635 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009636 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9637 0 \
9638 -s "Extra-header:" \
9639 -c "HTTP/1.0 200 OK"
9640
Janos Follath74537a62016-09-02 13:45:28 +01009641client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009643run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9644 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009645 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9646 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009647 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9648 0 \
9649 -s "Extra-header:" \
9650 -c "HTTP/1.0 200 OK"
9651
Janos Follath74537a62016-09-02 13:45:28 +01009652client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009653requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009654run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9655 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009656 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9657 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009658 0 \
9659 -s "Extra-header:" \
9660 -c "HTTP/1.0 200 OK"
9661
Janos Follath74537a62016-09-02 13:45:28 +01009662client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009664run_test "DTLS proxy: 3d, FS, client auth" \
9665 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009666 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9667 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009668 0 \
9669 -s "Extra-header:" \
9670 -c "HTTP/1.0 200 OK"
9671
Janos Follath74537a62016-09-02 13:45:28 +01009672client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009673requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009674run_test "DTLS proxy: 3d, FS, ticket" \
9675 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009676 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9677 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009678 0 \
9679 -s "Extra-header:" \
9680 -c "HTTP/1.0 200 OK"
9681
Janos Follath74537a62016-09-02 13:45:28 +01009682client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009683requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009684run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9685 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009686 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9687 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009688 0 \
9689 -s "Extra-header:" \
9690 -c "HTTP/1.0 200 OK"
9691
Janos Follath74537a62016-09-02 13:45:28 +01009692client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009694run_test "DTLS proxy: 3d, max handshake, nbio" \
9695 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009696 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009697 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009698 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009699 0 \
9700 -s "Extra-header:" \
9701 -c "HTTP/1.0 200 OK"
9702
Janos Follath74537a62016-09-02 13:45:28 +01009703client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +08009704requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01009705requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009706run_test "DTLS proxy: 3d, min handshake, resumption" \
9707 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009708 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009709 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009710 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009711 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009712 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9713 0 \
9714 -s "a session has been resumed" \
9715 -c "a session has been resumed" \
9716 -s "Extra-header:" \
9717 -c "HTTP/1.0 200 OK"
9718
Janos Follath74537a62016-09-02 13:45:28 +01009719client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +08009720requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine2fe796f2022-02-25 19:51:52 +01009721requires_config_enabled MBEDTLS_SSL_CACHE_C
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009722run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9723 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009724 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009725 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009726 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009727 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009728 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
9729 0 \
9730 -s "a session has been resumed" \
9731 -c "a session has been resumed" \
9732 -s "Extra-header:" \
9733 -c "HTTP/1.0 200 OK"
9734
Janos Follath74537a62016-09-02 13:45:28 +01009735client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009736requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009738run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009739 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009740 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009741 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009742 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009743 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009744 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9745 0 \
9746 -c "=> renegotiate" \
9747 -s "=> renegotiate" \
9748 -s "Extra-header:" \
9749 -c "HTTP/1.0 200 OK"
9750
Janos Follath74537a62016-09-02 13:45:28 +01009751client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009752requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009753requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009754run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
9755 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009756 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009757 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009758 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009759 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009760 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9761 0 \
9762 -c "=> renegotiate" \
9763 -s "=> renegotiate" \
9764 -s "Extra-header:" \
9765 -c "HTTP/1.0 200 OK"
9766
Janos Follath74537a62016-09-02 13:45:28 +01009767client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009768requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009770run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009771 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009772 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009773 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009774 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009775 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009776 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009777 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9778 0 \
9779 -c "=> renegotiate" \
9780 -s "=> renegotiate" \
9781 -s "Extra-header:" \
9782 -c "HTTP/1.0 200 OK"
9783
Janos Follath74537a62016-09-02 13:45:28 +01009784client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009785requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009787run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009788 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009789 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009790 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009791 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009792 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009793 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009794 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9795 0 \
9796 -c "=> renegotiate" \
9797 -s "=> renegotiate" \
9798 -s "Extra-header:" \
9799 -c "HTTP/1.0 200 OK"
9800
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009801## Interop tests with OpenSSL might trigger a bug in recent versions (including
9802## all versions installed on the CI machines), reported here:
9803## Bug report: https://github.com/openssl/openssl/issues/6902
9804## They should be re-enabled once a fixed version of OpenSSL is available
9805## (this should happen in some 1.1.1_ release according to the ticket).
9806skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01009807client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009808not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009810run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009811 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9812 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009813 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009814 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009815 -c "HTTP/1.0 200 OK"
9816
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009817skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009818client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009819not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009821run_test "DTLS proxy: 3d, openssl server, fragmentation" \
9822 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9823 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009824 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009825 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009826 -c "HTTP/1.0 200 OK"
9827
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009828skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009829client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009830not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009831requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009832run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
9833 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9834 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009835 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009836 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009837 -c "HTTP/1.0 200 OK"
9838
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00009839requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01009840client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009841not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009843run_test "DTLS proxy: 3d, gnutls server" \
9844 -p "$P_PXY drop=5 delay=5 duplicate=5" \
9845 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009846 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009847 0 \
9848 -s "Extra-header:" \
9849 -c "Extra-header:"
9850
k-stachowiak17a38d32019-02-18 15:29:56 +01009851requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009852client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009853not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009855run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
9856 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009857 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009858 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009859 0 \
9860 -s "Extra-header:" \
9861 -c "Extra-header:"
9862
k-stachowiak17a38d32019-02-18 15:29:56 +01009863requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009864client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009865not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009866requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009867run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
9868 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009869 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009870 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009871 0 \
9872 -s "Extra-header:" \
9873 -c "Extra-header:"
9874
Jerry Yuab082902021-12-23 18:02:22 +08009875requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +03009876run_test "export keys functionality" \
9877 "$P_SRV eap_tls=1 debug_level=3" \
9878 "$P_CLI eap_tls=1 debug_level=3" \
9879 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +03009880 -c "EAP-TLS key material is:"\
9881 -s "EAP-TLS key material is:"\
9882 -c "EAP-TLS IV is:" \
9883 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03009884
Jerry Yu04029792021-08-10 16:45:37 +08009885# openssl feature tests: check if tls1.3 exists.
9886requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009887run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +08009888 "$O_NEXT_SRV -tls1_3 -msg" \
9889 "$O_NEXT_CLI -tls1_3 -msg" \
9890 0 \
9891 -c "TLS 1.3" \
9892 -s "TLS 1.3"
9893
Jerry Yu75261df2021-09-02 17:40:08 +08009894# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +08009895requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +08009896requires_gnutls_next_no_ticket
9897requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +08009898run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +08009899 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +08009900 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +08009901 0 \
9902 -s "Version: TLS1.3" \
9903 -c "Version: TLS1.3"
9904
Jerry Yuc46e9b42021-08-06 11:22:24 +08009905# TLS1.3 test cases
Ronald Cron6f135e12021-12-08 16:57:54 +01009906requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron086ee0b2022-03-15 15:18:51 +01009907skip_handshake_stage_check
9908run_test "TLS 1.3: No server support" \
9909 "$P_SRV debug_level=2 force_version=tls13" \
9910 "$P_CLI debug_level=2 force_version=tls13" \
Jerry Yub9930e72021-08-06 17:11:51 +08009911 1 \
Ronald Cron634d8652022-03-31 16:34:41 +02009912 -s "The requested feature is not available"
Jerry Yub9930e72021-08-06 17:11:51 +08009913
Jerry Yued2ef2d2021-08-19 18:11:43 +08009914requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +01009915requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009916requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009917requires_config_enabled MBEDTLS_DEBUG_C
9918requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009919run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009920 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01009921 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +08009922 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +01009923 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
9924 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
9925 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
9926 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
9927 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
9928 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
9929 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
9930 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
9931 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
9932 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009933 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +08009934 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +01009935 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009936 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +01009937 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +08009938 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +01009939 -c "=> parse certificate verify" \
9940 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +00009941 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009942 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +01009943 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009944 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +08009945
Jerry Yu76e31ec2021-09-22 21:16:27 +08009946requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +08009947requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +01009948requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009949requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009950requires_config_enabled MBEDTLS_DEBUG_C
9951requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009952run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009953 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01009954 "$P_CLI debug_level=3" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +08009955 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +01009956 -s "SERVER HELLO was queued" \
9957 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
9958 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
9959 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
9960 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
9961 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
9962 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
9963 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
9964 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
9965 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
9966 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009967 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +08009968 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +01009969 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009970 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +01009971 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +08009972 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +01009973 -c "=> parse certificate verify" \
9974 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +00009975 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009976 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +01009977 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009978 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +00009979
lhuang0486cacac2022-01-21 07:34:27 -08009980requires_openssl_tls1_3
9981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9982requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9983requires_config_enabled MBEDTLS_DEBUG_C
9984requires_config_enabled MBEDTLS_SSL_CLI_C
9985requires_config_enabled MBEDTLS_SSL_ALPN
9986requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9987run_test "TLS 1.3: alpn - openssl" \
9988 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -alpn h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +01009989 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -08009990 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +01009991 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
9992 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
9993 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
9994 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
9995 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
9996 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
9997 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
9998 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
9999 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
10000 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080010001 -c "<= ssl_tls13_process_server_hello" \
10002 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010003 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080010004 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010005 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080010006 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010007 -c "=> parse certificate verify" \
10008 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080010009 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
10010 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010011 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080010012 -c "HTTP/1.0 200 ok" \
10013 -c "Application Layer Protocol is h2"
10014
10015requires_gnutls_tls1_3
10016requires_gnutls_next_no_ticket
10017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10018requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10019requires_config_enabled MBEDTLS_DEBUG_C
10020requires_config_enabled MBEDTLS_SSL_CLI_C
10021requires_config_enabled MBEDTLS_SSL_ALPN
10022requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
10023run_test "TLS 1.3: alpn - gnutls" \
10024 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert --alpn=h2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010025 "$P_CLI debug_level=3 alpn=h2" \
lhuang0486cacac2022-01-21 07:34:27 -080010026 0 \
Ronald Cron27c85e72022-03-08 11:37:55 +010010027 -s "SERVER HELLO was queued" \
10028 -c "client state: MBEDTLS_SSL_HELLO_REQUEST" \
10029 -c "client state: MBEDTLS_SSL_SERVER_HELLO" \
10030 -c "client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS" \
10031 -c "client state: MBEDTLS_SSL_CERTIFICATE_REQUEST" \
10032 -c "client state: MBEDTLS_SSL_SERVER_CERTIFICATE" \
10033 -c "client state: MBEDTLS_SSL_CERTIFICATE_VERIFY" \
10034 -c "client state: MBEDTLS_SSL_SERVER_FINISHED" \
10035 -c "client state: MBEDTLS_SSL_CLIENT_FINISHED" \
10036 -c "client state: MBEDTLS_SSL_FLUSH_BUFFERS" \
10037 -c "client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP" \
lhuang0486cacac2022-01-21 07:34:27 -080010038 -c "<= ssl_tls13_process_server_hello" \
10039 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010040 -c "ECDH curve: x25519" \
lhuang0486cacac2022-01-21 07:34:27 -080010041 -c "=> ssl_tls13_process_server_hello" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010042 -c "<= parse encrypted extensions" \
lhuang0486cacac2022-01-21 07:34:27 -080010043 -c "Certificate verification flags clear" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010044 -c "=> parse certificate verify" \
10045 -c "<= parse certificate verify" \
lhuang0486cacac2022-01-21 07:34:27 -080010046 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
10047 -c "<= parse finished message" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010048 -c "Protocol is TLSv1.3" \
lhuang0486cacac2022-01-21 07:34:27 -080010049 -c "HTTP/1.0 200 OK" \
10050 -c "Application Layer Protocol is h2"
10051
Ronald Cron6f135e12021-12-08 16:57:54 +010010052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010010053requires_config_enabled MBEDTLS_DEBUG_C
10054requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010055skip_handshake_stage_check
10056requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020010057run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010058 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010059 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010060 1 \
10061 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010062 -S "Version: TLS1.0" \
10063 -C "Protocol is TLSv1.0"
10064
Ronald Cron6f135e12021-12-08 16:57:54 +010010065requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010010066requires_config_enabled MBEDTLS_DEBUG_C
10067requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010068skip_handshake_stage_check
10069requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020010070run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010071 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010072 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010073 1 \
10074 -s "Client's version: 3.3" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010075 -S "Version: TLS1.1" \
10076 -C "Protocol is TLSv1.1"
10077
Ronald Cron6f135e12021-12-08 16:57:54 +010010078requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010010079requires_config_enabled MBEDTLS_DEBUG_C
10080requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010081skip_handshake_stage_check
10082requires_gnutls_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020010083run_test "TLS 1.3: Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010084 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010085 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010086 1 \
10087 -s "Client's version: 3.3" \
10088 -c "is a fatal alert message (msg 40)" \
10089 -S "Version: TLS1.2" \
10090 -C "Protocol is TLSv1.2"
10091
Ronald Cron6f135e12021-12-08 16:57:54 +010010092requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010010093requires_config_enabled MBEDTLS_DEBUG_C
10094requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010095skip_handshake_stage_check
10096requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020010097run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010098 "$O_NEXT_SRV -msg -tls1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010099 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010100 1 \
10101 -s "fatal protocol_version" \
10102 -c "is a fatal alert message (msg 70)" \
10103 -S "Version: TLS1.0" \
10104 -C "Protocol : TLSv1.0"
10105
Ronald Cron6f135e12021-12-08 16:57:54 +010010106requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010010107requires_config_enabled MBEDTLS_DEBUG_C
10108requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010109skip_handshake_stage_check
10110requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020010111run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010112 "$O_NEXT_SRV -msg -tls1_1" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010113 "$P_CLI debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010114 1 \
10115 -s "fatal protocol_version" \
10116 -c "is a fatal alert message (msg 70)" \
10117 -S "Version: TLS1.1" \
10118 -C "Protocol : TLSv1.1"
10119
Ronald Cron6f135e12021-12-08 16:57:54 +010010120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +010010121requires_config_enabled MBEDTLS_DEBUG_C
10122requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010123skip_handshake_stage_check
10124requires_openssl_next
Ronald Crondf5f8682022-04-05 16:01:03 +020010125run_test "TLS 1.3: Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010126 "$O_NEXT_SRV -msg -tls1_2" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010127 "$P_CLI force_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +080010128 1 \
10129 -s "fatal protocol_version" \
10130 -c "is a fatal alert message (msg 70)" \
10131 -S "Version: TLS1.2" \
10132 -C "Protocol : TLSv1.2"
10133
Jerry Yuaa6214a2022-01-30 19:53:28 +080010134requires_openssl_tls1_3
10135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10136requires_config_enabled MBEDTLS_DEBUG_C
10137requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010138requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010139run_test "TLS 1.3: Client authentication, no client certificate - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080010140 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010141 "$P_CLI debug_level=4 crt_file=none key_file=none" \
Jerry Yuaa6214a2022-01-30 19:53:28 +080010142 0 \
Jerry Yuaa6214a2022-01-30 19:53:28 +080010143 -c "got a certificate request" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010144 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
10145 -s "TLS 1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010146 -c "HTTP/1.0 200 ok" \
10147 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080010148
10149requires_gnutls_tls1_3
10150requires_gnutls_next_no_ticket
10151requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10152requires_config_enabled MBEDTLS_DEBUG_C
10153requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010154requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010155run_test "TLS 1.3: Client authentication, no client certificate - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080010156 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --verify-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010157 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010158 0 \
10159 -c "got a certificate request" \
10160 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE"\
10161 -s "Version: TLS1.3" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010162 -c "HTTP/1.0 200 OK" \
10163 -c "Protocol is TLSv1.3"
10164
Jerry Yuaa6214a2022-01-30 19:53:28 +080010165
Jerry Yu960bc282022-01-26 11:12:34 +080010166requires_openssl_tls1_3
10167requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10168requires_config_enabled MBEDTLS_DEBUG_C
10169requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010170run_test "TLS 1.3: Client authentication, no server middlebox compat - openssl" \
Jerry Yu960bc282022-01-26 11:12:34 +080010171 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010172 "$P_CLI debug_level=4 crt_file=data_files/cli2.crt key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080010173 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080010174 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080010175 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010176 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10177 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080010178
10179requires_gnutls_tls1_3
10180requires_gnutls_next_no_ticket
10181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10182requires_config_enabled MBEDTLS_DEBUG_C
10183requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010184run_test "TLS 1.3: Client authentication, no server middlebox compat - gnutls" \
Jerry Yu960bc282022-01-26 11:12:34 +080010185 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010186 "$P_CLI debug_level=3 crt_file=data_files/cli2.crt \
Jerry Yu25e0ddc2022-01-29 10:33:13 +080010187 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +080010188 0 \
Jerry Yu960bc282022-01-26 11:12:34 +080010189 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +080010190 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010191 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10192 -c "Protocol is TLSv1.3"
Jerry Yu200b47b2022-01-28 14:26:30 +080010193
10194requires_openssl_tls1_3
10195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10196requires_config_enabled MBEDTLS_DEBUG_C
10197requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010198requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010199run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080010200 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010201 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010202 key_file=data_files/ecdsa_secp256r1.key" \
10203 0 \
10204 -c "got a certificate request" \
10205 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010206 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10207 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080010208
10209requires_gnutls_tls1_3
10210requires_gnutls_next_no_ticket
10211requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10212requires_config_enabled MBEDTLS_DEBUG_C
10213requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010214requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010215run_test "TLS 1.3: Client authentication, ecdsa_secp256r1_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080010216 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010217 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp256r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010218 key_file=data_files/ecdsa_secp256r1.key" \
10219 0 \
10220 -c "got a certificate request" \
10221 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010222 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10223 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080010224
10225requires_openssl_tls1_3
10226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10227requires_config_enabled MBEDTLS_DEBUG_C
10228requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010229requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010230run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080010231 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010232 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010233 key_file=data_files/ecdsa_secp384r1.key" \
10234 0 \
10235 -c "got a certificate request" \
10236 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010237 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10238 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080010239
10240requires_gnutls_tls1_3
10241requires_gnutls_next_no_ticket
10242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10243requires_config_enabled MBEDTLS_DEBUG_C
10244requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010245requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010246run_test "TLS 1.3: Client authentication, ecdsa_secp384r1_sha384 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080010247 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010248 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp384r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010249 key_file=data_files/ecdsa_secp384r1.key" \
10250 0 \
10251 -c "got a certificate request" \
10252 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010253 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10254 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080010255
10256requires_openssl_tls1_3
10257requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10258requires_config_enabled MBEDTLS_DEBUG_C
10259requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010260requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010261run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080010262 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010263 "$P_CLI debug_level=4 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010264 key_file=data_files/ecdsa_secp521r1.key" \
10265 0 \
10266 -c "got a certificate request" \
10267 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010268 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10269 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080010270
10271requires_gnutls_tls1_3
10272requires_gnutls_next_no_ticket
10273requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10274requires_config_enabled MBEDTLS_DEBUG_C
10275requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu819f2972022-02-22 10:14:24 +080010276requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010277run_test "TLS 1.3: Client authentication, ecdsa_secp521r1_sha512 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080010278 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010279 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010280 key_file=data_files/ecdsa_secp521r1.key" \
10281 0 \
10282 -c "got a certificate request" \
10283 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010284 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10285 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080010286
10287requires_openssl_tls1_3
10288requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10289requires_config_enabled MBEDTLS_DEBUG_C
10290requires_config_enabled MBEDTLS_SSL_CLI_C
10291requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080010292requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010293run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080010294 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010295 "$P_CLI debug_level=4 crt_file=data_files/cert_sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080010296 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080010297 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010298 -c "got a certificate request" \
10299 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010300 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080010301 -c "Protocol is TLSv1.3"
Jerry Yu6c3d8212022-02-18 15:23:23 +080010302
10303requires_gnutls_tls1_3
10304requires_gnutls_next_no_ticket
10305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10306requires_config_enabled MBEDTLS_DEBUG_C
10307requires_config_enabled MBEDTLS_SSL_CLI_C
10308requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080010309requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu6c3d8212022-02-18 15:23:23 +080010310run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha256 - gnutls" \
Jerry Yu819f2972022-02-22 10:14:24 +080010311 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010312 "$P_CLI debug_level=3 crt_file=data_files/server2-sha256.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080010313 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha256" \
Jerry Yu919130c2022-02-23 10:40:19 +080010314 0 \
Jerry Yu6c3d8212022-02-18 15:23:23 +080010315 -c "got a certificate request" \
10316 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
Jerry Yu562a0fd2022-02-18 15:35:11 +080010317 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu919130c2022-02-23 10:40:19 +080010318 -c "Protocol is TLSv1.3"
Jerry Yu960bc282022-01-26 11:12:34 +080010319
Jerry Yu2124d052022-02-18 21:07:18 +080010320requires_openssl_tls1_3
10321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10322requires_config_enabled MBEDTLS_DEBUG_C
10323requires_config_enabled MBEDTLS_SSL_CLI_C
10324requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080010325requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yu3a58b462022-02-22 16:42:29 +080010326run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - openssl" \
10327 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
10328 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
10329 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
10330 0 \
10331 -c "got a certificate request" \
10332 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
10333 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10334 -c "Protocol is TLSv1.3"
10335
10336requires_gnutls_tls1_3
10337requires_gnutls_next_no_ticket
10338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10339requires_config_enabled MBEDTLS_DEBUG_C
10340requires_config_enabled MBEDTLS_SSL_CLI_C
10341requires_config_enabled MBEDTLS_RSA_C
10342requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10343run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha384 - gnutls" \
10344 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
10345 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
10346 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha384" \
10347 0 \
10348 -c "got a certificate request" \
10349 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
10350 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10351 -c "Protocol is TLSv1.3"
10352
10353requires_openssl_tls1_3
10354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10355requires_config_enabled MBEDTLS_DEBUG_C
10356requires_config_enabled MBEDTLS_SSL_CLI_C
10357requires_config_enabled MBEDTLS_RSA_C
10358requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10359run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - openssl" \
10360 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
10361 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cert_sha256.crt \
10362 key_file=data_files/server1.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
10363 0 \
10364 -c "got a certificate request" \
10365 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
10366 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10367 -c "Protocol is TLSv1.3"
10368
10369requires_gnutls_tls1_3
10370requires_gnutls_next_no_ticket
10371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10372requires_config_enabled MBEDTLS_DEBUG_C
10373requires_config_enabled MBEDTLS_SSL_CLI_C
10374requires_config_enabled MBEDTLS_RSA_C
10375requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10376run_test "TLS 1.3: Client authentication, rsa_pss_rsae_sha512 - gnutls" \
10377 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
10378 "$P_CLI debug_level=3 force_version=tls13 crt_file=data_files/server2-sha256.crt \
10379 key_file=data_files/server2.key sig_algs=ecdsa_secp256r1_sha256,rsa_pss_rsae_sha512" \
10380 0 \
10381 -c "got a certificate request" \
10382 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
10383 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
10384 -c "Protocol is TLSv1.3"
10385
10386requires_openssl_tls1_3
10387requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10388requires_config_enabled MBEDTLS_DEBUG_C
10389requires_config_enabled MBEDTLS_SSL_CLI_C
10390requires_config_enabled MBEDTLS_RSA_C
10391requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Jerry Yuccb005e2022-02-22 17:38:34 +080010392run_test "TLS 1.3: Client authentication, client alg not in server list - openssl" \
Jerry Yu819f2972022-02-22 10:14:24 +080010393 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10
Jerry Yu2124d052022-02-18 21:07:18 +080010394 -sigalgs ecdsa_secp256r1_sha256" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010395 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080010396 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080010397 1 \
10398 -c "got a certificate request" \
10399 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
10400 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080010401 -c "signature algorithm not in received or offered list." \
10402 -C "unkown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080010403
10404requires_gnutls_tls1_3
10405requires_gnutls_next_no_ticket
10406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10407requires_config_enabled MBEDTLS_DEBUG_C
10408requires_config_enabled MBEDTLS_SSL_CLI_C
10409requires_config_enabled MBEDTLS_RSA_C
Jerry Yu819f2972022-02-22 10:14:24 +080010410requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10411run_test "TLS 1.3: Client authentication, client alg not in server list - gnutls" \
10412 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:-SIGN-ALL:+SIGN-ECDSA-SECP256R1-SHA256:%NO_TICKETS" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010413 "$P_CLI debug_level=3 crt_file=data_files/ecdsa_secp521r1.crt \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080010414 key_file=data_files/ecdsa_secp521r1.key sig_algs=ecdsa_secp256r1_sha256,ecdsa_secp521r1_sha512" \
Jerry Yu2124d052022-02-18 21:07:18 +080010415 1 \
10416 -c "got a certificate request" \
10417 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
10418 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY" \
Jerry Yu2ff6ba12022-02-23 10:38:25 +080010419 -c "signature algorithm not in received or offered list." \
10420 -C "unkown pk type"
Jerry Yu2124d052022-02-18 21:07:18 +080010421
Ronald Cron6f135e12021-12-08 16:57:54 +010010422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010423requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010424requires_config_enabled MBEDTLS_DEBUG_C
10425requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8c5559d2021-11-22 21:15:41 +080010426requires_openssl_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020010427run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000010428 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010429 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000010430 0 \
10431 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000010432 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010433 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010434 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000010435 -c "HTTP/1.0 200 ok"
10436
10437requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
10438requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10439requires_config_enabled MBEDTLS_DEBUG_C
10440requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +000010441requires_openssl_tls1_3
Ronald Crondf5f8682022-04-05 16:01:03 +020010442run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010443 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010444 "$P_CLI debug_level=4" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000010445 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080010446 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000010447 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010448 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010449 -c "Protocol is TLSv1.3" \
XiaokangQian6db08dd2022-01-18 06:36:23 +000010450 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +080010451
Gilles Peskine2ecf4ff2022-04-13 19:08:38 +020010452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yu8c5559d2021-11-22 21:15:41 +080010453requires_gnutls_tls1_3
10454requires_gnutls_next_no_ticket
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010455requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010456requires_config_enabled MBEDTLS_DEBUG_C
10457requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crondf5f8682022-04-05 16:01:03 +020010458run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000010459 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010460 "$P_CLI debug_level=4" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000010461 0 \
10462 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000010463 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010464 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010465 -c "Protocol is TLSv1.3" \
XiaokangQian7bae3b62022-01-26 06:31:39 +000010466 -c "HTTP/1.0 200 OK"
10467
Gilles Peskine2ecf4ff2022-04-13 19:08:38 +020010468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +000010469requires_gnutls_tls1_3
10470requires_gnutls_next_no_ticket
XiaokangQian7bae3b62022-01-26 06:31:39 +000010471requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10472requires_config_enabled MBEDTLS_DEBUG_C
10473requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crondf5f8682022-04-05 16:01:03 +020010474run_test "TLS 1.3: HRR check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +000010475 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010476 "$P_CLI debug_level=4" \
XiaokangQian355e09a2022-01-20 11:14:50 +000010477 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +080010478 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +000010479 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
Ronald Cron27c85e72022-03-08 11:37:55 +010010480 -c "client state: MBEDTLS_SSL_CLIENT_HELLO" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010481 -c "Protocol is TLSv1.3" \
XiaokangQian355e09a2022-01-20 11:14:50 +000010482 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010483
Gilles Peskine2baaf602022-01-07 15:46:12 +010010484for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +080010485do
Gilles Peskine5eb2b022022-01-07 15:47:02 +010010486 TEST_SUITE_NAME=${i##*/}
10487 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
10488 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +080010489done
Gilles Peskine5eb2b022022-01-07 15:47:02 +010010490unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +080010491
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010492requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010010493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010494requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010495requires_config_enabled MBEDTLS_DEBUG_C
10496requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010010497run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010498 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010499 "$P_CLI debug_level=3" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010500 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010501 -c "Protocol is TLSv1.3" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010502 -c "HTTP/1.0 200 ok"
10503
10504requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +010010505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010506requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +010010507requires_config_enabled MBEDTLS_DEBUG_C
10508requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010010509run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010510 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010511 "$P_CLI debug_level=3" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +010010512 1 \
10513 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
10514
Ronald Crona55c5a12021-11-30 09:32:47 +010010515requires_gnutls_tls1_3
10516requires_gnutls_next_no_ticket
10517requires_gnutls_next_disable_tls13_compat
Ronald Cron6f135e12021-12-08 16:57:54 +010010518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010010519requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10520requires_config_enabled MBEDTLS_DEBUG_C
10521requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010010522run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
10523 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010524 "$P_CLI debug_level=3" \
Ronald Crona55c5a12021-11-30 09:32:47 +010010525 0 \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010526 -c "Protocol is TLSv1.3" \
Ronald Crona55c5a12021-11-30 09:32:47 +010010527 -c "HTTP/1.0 200 OK"
10528
10529requires_gnutls_tls1_3
10530requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +010010531requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +010010532requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
10533requires_config_enabled MBEDTLS_DEBUG_C
10534requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +010010535run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
10536 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Ronald Crona1b8f6e2022-03-18 14:04:12 +010010537 "$P_CLI debug_level=3" \
Ronald Crona55c5a12021-11-30 09:32:47 +010010538 1 \
10539 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
10540
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010541# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080010542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010543requires_config_enabled MBEDTLS_MEMORY_DEBUG
10544requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10545requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010546requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010547run_tests_memory_after_hanshake
10548
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010549# Final report
10550
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010551echo "------------------------------------------------------------------------"
10552
10553if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010554 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010555else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010556 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010557fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010558PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010559echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010560
10561exit $FAILS