blob: ad925f0f0cd5c39287f35e4199d9f7fdf00ba2a9 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020054 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020055 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Jerry Yu04029792021-08-10 16:45:37 +080080if [ -n "${OPENSSL_NEXT:-}" ]; then
81 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
82 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
83else
84 O_NEXT_SRV=false
85 O_NEXT_CLI=false
86fi
87
Hanno Becker58e9dc32018-08-17 15:53:21 +010088if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020089 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
90else
91 G_NEXT_SRV=false
92fi
93
Hanno Becker58e9dc32018-08-17 15:53:21 +010094if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020095 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
96else
97 G_NEXT_CLI=false
98fi
99
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100100TESTS=0
101FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200102SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100103
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200104CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200105
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100106MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100107FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200108EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100109
Paul Bakkere20310a2016-05-10 11:18:17 +0100110SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100111RUN_TEST_NUMBER=''
112
Paul Bakkeracaac852016-05-10 11:47:13 +0100113PRESERVE_LOGS=0
114
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200115# Pick a "unique" server port in the range 10000-19999, and a proxy
116# port which is this plus 10000. Each port number may be independently
117# overridden by a command line option.
118SRV_PORT=$(($$ % 10000 + 10000))
119PXY_PORT=$((SRV_PORT + 10000))
120
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100121print_usage() {
122 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100123 printf " -h|--help\tPrint this help.\n"
124 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200125 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
126 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100127 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100128 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100129 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200130 printf " --outcome-file\tFile where test outcomes are written\n"
131 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
132 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200133 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200134 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100135}
136
137get_options() {
138 while [ $# -gt 0 ]; do
139 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100140 -f|--filter)
141 shift; FILTER=$1
142 ;;
143 -e|--exclude)
144 shift; EXCLUDE=$1
145 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100146 -m|--memcheck)
147 MEMCHECK=1
148 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100149 -n|--number)
150 shift; RUN_TEST_NUMBER=$1
151 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100152 -s|--show-numbers)
153 SHOW_TEST_NUMBER=1
154 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100155 -p|--preserve-logs)
156 PRESERVE_LOGS=1
157 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200158 --port)
159 shift; SRV_PORT=$1
160 ;;
161 --proxy-port)
162 shift; PXY_PORT=$1
163 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100164 --seed)
165 shift; SEED="$1"
166 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100167 -h|--help)
168 print_usage
169 exit 0
170 ;;
171 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200172 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100173 print_usage
174 exit 1
175 ;;
176 esac
177 shift
178 done
179}
180
Gilles Peskine560280b2019-09-16 15:17:38 +0200181# Make the outcome file path relative to the original directory, not
182# to .../tests
183case "$MBEDTLS_TEST_OUTCOME_FILE" in
184 [!/]*)
185 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
186 ;;
187esac
188
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200189# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200190# testing. Skip non-boolean options (with something other than spaces
191# and a comment after "#define SYMBOL"). The variable contains a
192# space-separated list of symbols.
193CONFIGS_ENABLED=" $(<"$CONFIG_H" \
194 sed -n 's!^ *#define *\([A-Za-z][0-9A-Z_a-z]*\) *\(/*\)*!\1!p' |
195 tr '\n' ' ')"
196
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100197# Skip next test; use this macro to skip tests which are legitimate
198# in theory and expected to be re-introduced at some point, but
199# aren't expected to succeed at the moment due to problems outside
200# our control (such as bugs in other TLS implementations).
201skip_next_test() {
202 SKIP_NEXT="YES"
203}
204
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200205# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100206requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200207 case $CONFIGS_ENABLED in
208 *" $1 "*) :;;
209 *) SKIP_NEXT="YES";;
210 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100211}
212
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200213# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200214requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200215 case $CONFIGS_ENABLED in
216 *" $1 "*) SKIP_NEXT="YES";;
217 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200218}
219
Hanno Becker7c48dd12018-08-28 16:09:22 +0100220get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100221 # This function uses the query_config command line option to query the
222 # required Mbed TLS compile time configuration from the ssl_server2
223 # program. The command will always return a success value if the
224 # configuration is defined and the value will be printed to stdout.
225 #
226 # Note that if the configuration is not defined or is defined to nothing,
227 # the output of this function will be an empty string.
228 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100229}
230
231requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100232 VAL="$( get_config_value_or_default "$1" )"
233 if [ -z "$VAL" ]; then
234 # Should never happen
235 echo "Mbed TLS configuration $1 is not defined"
236 exit 1
237 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100238 SKIP_NEXT="YES"
239 fi
240}
241
242requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100243 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100244 if [ -z "$VAL" ]; then
245 # Should never happen
246 echo "Mbed TLS configuration $1 is not defined"
247 exit 1
248 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100249 SKIP_NEXT="YES"
250 fi
251}
252
Yuto Takano6f657432021-07-02 13:10:41 +0100253requires_config_value_equals() {
254 VAL=$( get_config_value_or_default "$1" )
255 if [ -z "$VAL" ]; then
256 # Should never happen
257 echo "Mbed TLS configuration $1 is not defined"
258 exit 1
259 elif [ "$VAL" -ne "$2" ]; then
260 SKIP_NEXT="YES"
261 fi
262}
263
Gilles Peskine64457492020-08-26 21:53:33 +0200264# Space-separated list of ciphersuites supported by this build of
265# Mbed TLS.
266P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
267 grep TLS- |
268 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000269requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200270 case $P_CIPHERSUITES in
271 *" $1 "*) :;;
272 *) SKIP_NEXT="YES";;
273 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000274}
275
Gilles Peskine0d721652020-06-26 23:35:53 +0200276# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
277# If CMD (call to a TLS client or server program) requires a specific
278# ciphersuite, arrange to only run the test case if this ciphersuite is
Dave Rodgmanc4240982021-06-29 19:53:16 +0100279# enabled.
Gilles Peskine0d721652020-06-26 23:35:53 +0200280maybe_requires_ciphersuite_enabled() {
281 case "$1" in
282 *\ force_ciphersuite=*) :;;
283 *) return;; # No specific required ciphersuite
284 esac
285 ciphersuite="${1##*\ force_ciphersuite=}"
286 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
287 shift
288
Dave Rodgmanc4240982021-06-29 19:53:16 +0100289 requires_ciphersuite_enabled "$ciphersuite"
Gilles Peskine0d721652020-06-26 23:35:53 +0200290
291 unset ciphersuite
292}
293
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200294# skip next test if OpenSSL doesn't support FALLBACK_SCSV
295requires_openssl_with_fallback_scsv() {
296 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
297 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
298 then
299 OPENSSL_HAS_FBSCSV="YES"
300 else
301 OPENSSL_HAS_FBSCSV="NO"
302 fi
303 fi
304 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
305 SKIP_NEXT="YES"
306 fi
307}
308
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100309# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
310requires_max_content_len() {
311 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
312 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
313}
314
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200315# skip next test if GnuTLS isn't available
316requires_gnutls() {
317 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200318 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200319 GNUTLS_AVAILABLE="YES"
320 else
321 GNUTLS_AVAILABLE="NO"
322 fi
323 fi
324 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
325 SKIP_NEXT="YES"
326 fi
327}
328
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200329# skip next test if GnuTLS-next isn't available
330requires_gnutls_next() {
331 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
332 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
333 GNUTLS_NEXT_AVAILABLE="YES"
334 else
335 GNUTLS_NEXT_AVAILABLE="NO"
336 fi
337 fi
338 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
339 SKIP_NEXT="YES"
340 fi
341}
342
343# skip next test if OpenSSL-legacy isn't available
344requires_openssl_legacy() {
345 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
346 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
347 OPENSSL_LEGACY_AVAILABLE="YES"
348 else
349 OPENSSL_LEGACY_AVAILABLE="NO"
350 fi
351 fi
352 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
353 SKIP_NEXT="YES"
354 fi
355}
356
Jerry Yu04029792021-08-10 16:45:37 +0800357requires_openssl_next() {
358 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
359 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
360 OPENSSL_NEXT_AVAILABLE="YES"
361 else
362 OPENSSL_NEXT_AVAILABLE="NO"
363 fi
364 fi
365 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
366 SKIP_NEXT="YES"
367 fi
368}
369
370# skip next test if tls1_3 is not available
371requires_openssl_tls1_3() {
372 requires_openssl_next
373 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
374 OPENSSL_TLS1_3_AVAILABLE="NO"
375 fi
376 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
377 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
378 then
379 OPENSSL_TLS1_3_AVAILABLE="YES"
380 else
381 OPENSSL_TLS1_3_AVAILABLE="NO"
382 fi
383 fi
384 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
385 SKIP_NEXT="YES"
386 fi
387}
388
389# skip next test if tls1_3 is not available
390requires_gnutls_tls1_3() {
391 requires_gnutls_next
392 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
393 GNUTLS_TLS1_3_AVAILABLE="NO"
394 fi
395 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
396 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
397 then
398 GNUTLS_TLS1_3_AVAILABLE="YES"
399 else
400 GNUTLS_TLS1_3_AVAILABLE="NO"
401 fi
402 fi
403 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
404 SKIP_NEXT="YES"
405 fi
406}
407
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200408# skip next test if IPv6 isn't available on this host
409requires_ipv6() {
410 if [ -z "${HAS_IPV6:-}" ]; then
411 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
412 SRV_PID=$!
413 sleep 1
414 kill $SRV_PID >/dev/null 2>&1
415 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
416 HAS_IPV6="NO"
417 else
418 HAS_IPV6="YES"
419 fi
420 rm -r $SRV_OUT
421 fi
422
423 if [ "$HAS_IPV6" = "NO" ]; then
424 SKIP_NEXT="YES"
425 fi
426}
427
Andrzej Kurekb4593462018-10-11 08:43:30 -0400428# skip next test if it's i686 or uname is not available
429requires_not_i686() {
430 if [ -z "${IS_I686:-}" ]; then
431 IS_I686="YES"
432 if which "uname" >/dev/null 2>&1; then
433 if [ -z "$(uname -a | grep i686)" ]; then
434 IS_I686="NO"
435 fi
436 fi
437 fi
438 if [ "$IS_I686" = "YES" ]; then
439 SKIP_NEXT="YES"
440 fi
441}
442
Angus Grattonc4dd0732018-04-11 16:28:39 +1000443# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100444MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100445MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
446MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000447
Yuto Takano0509fea2021-06-21 19:43:33 +0100448# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000449if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
450 MAX_CONTENT_LEN="$MAX_IN_LEN"
451fi
452if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
453 MAX_CONTENT_LEN="$MAX_OUT_LEN"
454fi
455
456# skip the next test if the SSL output buffer is less than 16KB
457requires_full_size_output_buffer() {
458 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
459 SKIP_NEXT="YES"
460 fi
461}
462
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200463# skip the next test if valgrind is in use
464not_with_valgrind() {
465 if [ "$MEMCHECK" -gt 0 ]; then
466 SKIP_NEXT="YES"
467 fi
468}
469
Paul Bakker362689d2016-05-13 10:33:25 +0100470# skip the next test if valgrind is NOT in use
471only_with_valgrind() {
472 if [ "$MEMCHECK" -eq 0 ]; then
473 SKIP_NEXT="YES"
474 fi
475}
476
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200477# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100478client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200479 CLI_DELAY_FACTOR=$1
480}
481
Janos Follath74537a62016-09-02 13:45:28 +0100482# wait for the given seconds after the client finished in the next test
483server_needs_more_time() {
484 SRV_DELAY_SECONDS=$1
485}
486
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100487# print_name <name>
488print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100489 TESTS=$(( $TESTS + 1 ))
490 LINE=""
491
492 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
493 LINE="$TESTS "
494 fi
495
496 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200497 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100498 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100499 for i in `seq 1 $LEN`; do printf '.'; done
500 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100501
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100502}
503
Gilles Peskine560280b2019-09-16 15:17:38 +0200504# record_outcome <outcome> [<failure-reason>]
505# The test name must be in $NAME.
506record_outcome() {
507 echo "$1"
508 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
509 printf '%s;%s;%s;%s;%s;%s\n' \
510 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
511 "ssl-opt" "$NAME" \
512 "$1" "${2-}" \
513 >>"$MBEDTLS_TEST_OUTCOME_FILE"
514 fi
515}
516
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100517# fail <message>
518fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200519 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100520 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100521
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200522 mv $SRV_OUT o-srv-${TESTS}.log
523 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200524 if [ -n "$PXY_CMD" ]; then
525 mv $PXY_OUT o-pxy-${TESTS}.log
526 fi
527 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100528
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200529 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200530 echo " ! server output:"
531 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200532 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200533 echo " ! client output:"
534 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200535 if [ -n "$PXY_CMD" ]; then
536 echo " ! ========================================================"
537 echo " ! proxy output:"
538 cat o-pxy-${TESTS}.log
539 fi
540 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200541 fi
542
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200543 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100544}
545
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100546# is_polar <cmd_line>
547is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200548 case "$1" in
549 *ssl_client2*) true;;
550 *ssl_server2*) true;;
551 *) false;;
552 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100553}
554
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200555# openssl s_server doesn't have -www with DTLS
556check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200557 case "$SRV_CMD" in
558 *s_server*-dtls*)
559 NEEDS_INPUT=1
560 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
561 *) NEEDS_INPUT=0;;
562 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200563}
564
565# provide input to commands that need it
566provide_input() {
567 if [ $NEEDS_INPUT -eq 0 ]; then
568 return
569 fi
570
571 while true; do
572 echo "HTTP/1.0 200 OK"
573 sleep 1
574 done
575}
576
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100577# has_mem_err <log_file_name>
578has_mem_err() {
579 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
580 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
581 then
582 return 1 # false: does not have errors
583 else
584 return 0 # true: has errors
585 fi
586}
587
Unknownd364f4c2019-09-02 10:42:57 -0400588# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100589if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400590 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100591 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200592 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100593 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200594 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100595 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200596 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100597 # Make a tight loop, server normally takes less than 1s to start.
598 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
599 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400600 echo "$3 START TIMEOUT"
601 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100602 break
603 fi
604 # Linux and *BSD support decimal arguments to sleep. On other
605 # OSes this may be a tight loop.
606 sleep 0.1 2>/dev/null || true
607 done
608 }
609else
Unknownd364f4c2019-09-02 10:42:57 -0400610 echo "Warning: lsof not available, wait_app_start = sleep"
611 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200612 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100613 }
614fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200615
Unknownd364f4c2019-09-02 10:42:57 -0400616# Wait for server process $2 to be listening on port $1.
617wait_server_start() {
618 wait_app_start $1 $2 "SERVER" $SRV_OUT
619}
620
621# Wait for proxy process $2 to be listening on port $1.
622wait_proxy_start() {
623 wait_app_start $1 $2 "PROXY" $PXY_OUT
624}
625
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100626# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100627# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100628# acceptable bounds
629check_server_hello_time() {
630 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100631 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100632 # Get the Unix timestamp for now
633 CUR_TIME=$(date +'%s')
634 THRESHOLD_IN_SECS=300
635
636 # Check if the ServerHello time was printed
637 if [ -z "$SERVER_HELLO_TIME" ]; then
638 return 1
639 fi
640
641 # Check the time in ServerHello is within acceptable bounds
642 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
643 # The time in ServerHello is at least 5 minutes before now
644 return 1
645 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100646 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100647 return 1
648 else
649 return 0
650 fi
651}
652
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100653# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
654handshake_memory_get() {
655 OUTPUT_VARIABLE="$1"
656 OUTPUT_FILE="$2"
657
658 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
659 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
660
661 # Check if memory usage was read
662 if [ -z "$MEM_USAGE" ]; then
663 echo "Error: Can not read the value of handshake memory usage"
664 return 1
665 else
666 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
667 return 0
668 fi
669}
670
671# Get handshake memory usage from server or client output and check if this value
672# is not higher than the maximum given by the first argument
673handshake_memory_check() {
674 MAX_MEMORY="$1"
675 OUTPUT_FILE="$2"
676
677 # Get memory usage
678 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
679 return 1
680 fi
681
682 # Check if memory usage is below max value
683 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
684 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
685 "but should be below $MAX_MEMORY bytes"
686 return 1
687 else
688 return 0
689 fi
690}
691
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200692# wait for client to terminate and set CLI_EXIT
693# must be called right after starting the client
694wait_client_done() {
695 CLI_PID=$!
696
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200697 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
698 CLI_DELAY_FACTOR=1
699
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200700 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200701 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200702
703 wait $CLI_PID
704 CLI_EXIT=$?
705
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200706 kill $DOG_PID >/dev/null 2>&1
707 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200708
709 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100710
711 sleep $SRV_DELAY_SECONDS
712 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200713}
714
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200715# check if the given command uses dtls and sets global variable DTLS
716detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200717 case "$1" in
718 *dtls=1*|-dtls|-u) DTLS=1;;
719 *) DTLS=0;;
720 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200721}
722
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000723# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
724is_gnutls() {
725 case "$1" in
726 *gnutls-cli*)
727 CMD_IS_GNUTLS=1
728 ;;
729 *gnutls-serv*)
730 CMD_IS_GNUTLS=1
731 ;;
732 *)
733 CMD_IS_GNUTLS=0
734 ;;
735 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100736}
737
Johan Pascal9bc50b02020-09-24 12:01:13 +0200738# Compare file content
739# Usage: find_in_both pattern file1 file2
740# extract from file1 the first line matching the pattern
741# check in file2 that the same line can be found
742find_in_both() {
743 srv_pattern=$(grep -m 1 "$1" "$2");
744 if [ -z "$srv_pattern" ]; then
745 return 1;
746 fi
747
748 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200749 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200750 else
751 return 1;
752 fi
753}
754
Jerry Yuc46e9b42021-08-06 11:22:24 +0800755SKIP_HANDSHAKE_CHECK="NO"
756skip_handshake_stage_check() {
757 SKIP_HANDSHAKE_CHECK="YES"
758}
759
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200760# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100761# Options: -s pattern pattern that must be present in server output
762# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100763# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100764# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100765# -S pattern pattern that must be absent in server output
766# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100767# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100768# -F call shell function on server output
Johan Pascal9bc50b02020-09-24 12:01:13 +0200769# -g call shell function on server and client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100770run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100771 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200772 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100773
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200774 if is_excluded "$NAME"; then
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200775 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200776 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100777 return
778 fi
779
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100780 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100781
Paul Bakkerb7584a52016-05-10 10:50:43 +0100782 # Do we only run numbered tests?
Gilles Peskine64457492020-08-26 21:53:33 +0200783 if [ -n "$RUN_TEST_NUMBER" ]; then
784 case ",$RUN_TEST_NUMBER," in
785 *",$TESTS,"*) :;;
786 *) SKIP_NEXT="YES";;
787 esac
Paul Bakkerb7584a52016-05-10 10:50:43 +0100788 fi
789
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200790 # does this test use a proxy?
791 if [ "X$1" = "X-p" ]; then
792 PXY_CMD="$2"
793 shift 2
794 else
795 PXY_CMD=""
796 fi
797
798 # get commands and client output
799 SRV_CMD="$1"
800 CLI_CMD="$2"
801 CLI_EXPECT="$3"
802 shift 3
803
Hanno Becker91e72c32019-05-10 14:38:42 +0100804 # Check if test uses files
Gilles Peskine64457492020-08-26 21:53:33 +0200805 case "$SRV_CMD $CLI_CMD" in
806 *data_files/*)
807 requires_config_enabled MBEDTLS_FS_IO;;
808 esac
Hanno Becker91e72c32019-05-10 14:38:42 +0100809
Gilles Peskine0d721652020-06-26 23:35:53 +0200810 # If the client or serve requires a ciphersuite, check that it's enabled.
811 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
812 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000813
814 # should we skip?
815 if [ "X$SKIP_NEXT" = "XYES" ]; then
816 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200817 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000818 SKIPS=$(( $SKIPS + 1 ))
819 return
820 fi
821
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200822 # update DTLS variable
823 detect_dtls "$SRV_CMD"
824
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200825 # if the test uses DTLS but no custom proxy, add a simple proxy
826 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200827 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200828 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200829 case " $SRV_CMD " in
830 *' server_addr=::1 '*)
831 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
832 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200833 fi
834
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000835 # update CMD_IS_GNUTLS variable
836 is_gnutls "$SRV_CMD"
837
838 # if the server uses gnutls but doesn't set priority, explicitly
839 # set the default priority
840 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
841 case "$SRV_CMD" in
842 *--priority*) :;;
843 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
844 esac
845 fi
846
847 # update CMD_IS_GNUTLS variable
848 is_gnutls "$CLI_CMD"
849
850 # if the client uses gnutls but doesn't set priority, explicitly
851 # set the default priority
852 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
853 case "$CLI_CMD" in
854 *--priority*) :;;
855 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
856 esac
857 fi
858
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100859 # fix client port
860 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200861 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
862 else
863 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
864 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200865
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100866 # prepend valgrind to our commands if active
867 if [ "$MEMCHECK" -gt 0 ]; then
868 if is_polar "$SRV_CMD"; then
869 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
870 fi
871 if is_polar "$CLI_CMD"; then
872 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
873 fi
874 fi
875
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200876 TIMES_LEFT=2
877 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200878 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200879
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200880 # run the commands
881 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200882 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200883 $PXY_CMD >> $PXY_OUT 2>&1 &
884 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400885 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200886 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200887
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200888 check_osrv_dtls
Gilles Peskine231befa2020-08-26 20:05:11 +0200889 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200890 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
891 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100892 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200893
Gilles Peskine231befa2020-08-26 20:05:11 +0200894 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200895 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
896 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100897
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100898 sleep 0.05
899
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200900 # terminate the server (and the proxy)
901 kill $SRV_PID
902 wait $SRV_PID
Gilles Peskine7f919de2021-02-02 23:29:03 +0100903 SRV_RET=$?
Hanno Beckerd82d8462017-05-29 21:37:46 +0100904
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200905 if [ -n "$PXY_CMD" ]; then
906 kill $PXY_PID >/dev/null 2>&1
907 wait $PXY_PID
908 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100909
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200910 # retry only on timeouts
911 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
912 printf "RETRY "
913 else
914 TIMES_LEFT=0
915 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200916 done
917
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100918 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200919 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100920 # expected client exit to incorrectly succeed in case of catastrophic
921 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +0800922 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
923 then
924 if is_polar "$SRV_CMD"; then
925 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
926 else
927 fail "server or client failed to reach handshake stage"
928 return
929 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100930 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +0800931 if is_polar "$CLI_CMD"; then
932 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
933 else
934 fail "server or client failed to reach handshake stage"
935 return
936 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100937 fi
938 fi
939
Jerry Yuc46e9b42021-08-06 11:22:24 +0800940 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100941 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
942 # exit with status 0 when interrupted by a signal, and we don't really
943 # care anyway), in case e.g. the server reports a memory leak.
944 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100945 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100946 return
947 fi
948
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100949 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100950 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
951 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100952 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200953 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100954 return
955 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100956
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100957 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200958 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100959 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100960 while [ $# -gt 0 ]
961 do
962 case $1 in
963 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100964 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100965 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100966 return
967 fi
968 ;;
969
970 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100971 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100972 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100973 return
974 fi
975 ;;
976
977 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100978 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100979 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100980 return
981 fi
982 ;;
983
984 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100985 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100986 fail "pattern '$2' MUST NOT be present in the Client output"
987 return
988 fi
989 ;;
990
991 # The filtering in the following two options (-u and -U) do the following
992 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100993 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100994 # - keep one of each non-unique line
995 # - count how many lines remain
996 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
997 # if there were no duplicates.
998 "-U")
999 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1000 fail "lines following pattern '$2' must be unique in Server output"
1001 return
1002 fi
1003 ;;
1004
1005 "-u")
1006 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1007 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001008 return
1009 fi
1010 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001011 "-F")
1012 if ! $2 "$SRV_OUT"; then
1013 fail "function call to '$2' failed on Server output"
1014 return
1015 fi
1016 ;;
1017 "-f")
1018 if ! $2 "$CLI_OUT"; then
1019 fail "function call to '$2' failed on Client output"
1020 return
1021 fi
1022 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001023 "-g")
1024 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1025 fail "function call to '$2' failed on Server and Client output"
1026 return
1027 fi
1028 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001029
1030 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001031 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001032 exit 1
1033 esac
1034 shift 2
1035 done
1036
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001037 # check valgrind's results
1038 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001039 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001040 fail "Server has memory errors"
1041 return
1042 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001043 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001044 fail "Client has memory errors"
1045 return
1046 fi
1047 fi
1048
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001049 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +02001050 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001051 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1052 mv $SRV_OUT o-srv-${TESTS}.log
1053 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001054 if [ -n "$PXY_CMD" ]; then
1055 mv $PXY_OUT o-pxy-${TESTS}.log
1056 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001057 fi
1058
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001059 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001060}
1061
Hanno Becker9b5853c2018-11-16 17:28:40 +00001062run_test_psa() {
1063 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +00001064 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +01001065 "$P_SRV debug_level=3 force_version=tls1_2" \
1066 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001067 0 \
1068 -c "Successfully setup PSA-based decryption cipher context" \
1069 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001070 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001071 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001072 -s "Successfully setup PSA-based decryption cipher context" \
1073 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001074 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001075 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001076 -C "Failed to setup PSA-based cipher context"\
1077 -S "Failed to setup PSA-based cipher context"\
1078 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001079 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001080 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001081 -S "error" \
1082 -C "error"
1083}
1084
Hanno Becker354e2482019-01-08 11:40:25 +00001085run_test_psa_force_curve() {
1086 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1087 run_test "PSA - ECDH with $1" \
Gilles Peskine12b5b382021-06-02 10:00:42 +02001088 "$P_SRV debug_level=4 force_version=tls1_2 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001089 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
1090 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001091 -c "Successfully setup PSA-based decryption cipher context" \
1092 -c "Successfully setup PSA-based encryption cipher context" \
1093 -c "PSA calc verify" \
1094 -c "calc PSA finished" \
1095 -s "Successfully setup PSA-based decryption cipher context" \
1096 -s "Successfully setup PSA-based encryption cipher context" \
1097 -s "PSA calc verify" \
1098 -s "calc PSA finished" \
1099 -C "Failed to setup PSA-based cipher context"\
1100 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001101 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001102 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001103 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001104 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001105 -C "error"
1106}
1107
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001108# Test that the server's memory usage after a handshake is reduced when a client specifies
1109# a maximum fragment length.
1110# first argument ($1) is MFL for SSL client
1111# second argument ($2) is memory usage for SSL client with default MFL (16k)
1112run_test_memory_after_hanshake_with_mfl()
1113{
1114 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001115 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001116
1117 # Leave some margin for robustness
1118 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1119
1120 run_test "Handshake memory usage (MFL $1)" \
1121 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1122 "$P_CLI debug_level=3 force_version=tls1_2 \
1123 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1124 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1125 0 \
1126 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1127}
1128
1129
1130# Test that the server's memory usage after a handshake is reduced when a client specifies
1131# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1132run_tests_memory_after_hanshake()
1133{
1134 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1135 SKIP_THIS_TESTS="$SKIP_NEXT"
1136
1137 # first test with default MFU is to get reference memory usage
1138 MEMORY_USAGE_MFL_16K=0
1139 run_test "Handshake memory usage initial (MFL 16384 - default)" \
1140 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1141 "$P_CLI debug_level=3 force_version=tls1_2 \
1142 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1143 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1144 0 \
1145 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1146
1147 SKIP_NEXT="$SKIP_THIS_TESTS"
1148 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1149
1150 SKIP_NEXT="$SKIP_THIS_TESTS"
1151 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1152
1153 SKIP_NEXT="$SKIP_THIS_TESTS"
1154 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1155
1156 SKIP_NEXT="$SKIP_THIS_TESTS"
1157 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1158}
1159
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001160cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001161 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001162 rm -f context_srv.txt
1163 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001164 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1165 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1166 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1167 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001168 exit 1
1169}
1170
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001171#
1172# MAIN
1173#
1174
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001175get_options "$@"
1176
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001177# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1178# patterns rather than regular expressions, use a case statement instead
1179# of calling grep. To keep the optimizer simple, it is incomplete and only
1180# detects simple cases: plain substring, everything, nothing.
1181#
1182# As an exception, the character '.' is treated as an ordinary character
1183# if it is the only special character in the string. This is because it's
1184# rare to need "any one character", but needing a literal '.' is common
1185# (e.g. '-f "DTLS 1.2"').
1186need_grep=
1187case "$FILTER" in
1188 '^$') simple_filter=;;
1189 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001190 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001191 need_grep=1;;
1192 *) # No regexp or shell-pattern special character
1193 simple_filter="*$FILTER*";;
1194esac
1195case "$EXCLUDE" in
1196 '^$') simple_exclude=;;
1197 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001198 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001199 need_grep=1;;
1200 *) # No regexp or shell-pattern special character
1201 simple_exclude="*$EXCLUDE*";;
1202esac
1203if [ -n "$need_grep" ]; then
1204 is_excluded () {
1205 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1206 }
1207else
1208 is_excluded () {
1209 case "$1" in
1210 $simple_exclude) true;;
1211 $simple_filter) false;;
1212 *) true;;
1213 esac
1214 }
1215fi
1216
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001217# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001218P_SRV_BIN="${P_SRV%%[ ]*}"
1219P_CLI_BIN="${P_CLI%%[ ]*}"
1220P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001221if [ ! -x "$P_SRV_BIN" ]; then
1222 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001223 exit 1
1224fi
Hanno Becker17c04932017-10-10 14:44:53 +01001225if [ ! -x "$P_CLI_BIN" ]; then
1226 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001227 exit 1
1228fi
Hanno Becker17c04932017-10-10 14:44:53 +01001229if [ ! -x "$P_PXY_BIN" ]; then
1230 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001231 exit 1
1232fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001233if [ "$MEMCHECK" -gt 0 ]; then
1234 if which valgrind >/dev/null 2>&1; then :; else
1235 echo "Memcheck not possible. Valgrind not found"
1236 exit 1
1237 fi
1238fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001239if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1240 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001241 exit 1
1242fi
1243
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001244# used by watchdog
1245MAIN_PID="$$"
1246
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001247# We use somewhat arbitrary delays for tests:
1248# - how long do we wait for the server to start (when lsof not available)?
1249# - how long do we allow for the client to finish?
1250# (not to check performance, just to avoid waiting indefinitely)
1251# Things are slower with valgrind, so give extra time here.
1252#
1253# Note: without lsof, there is a trade-off between the running time of this
1254# script and the risk of spurious errors because we didn't wait long enough.
1255# The watchdog delay on the other hand doesn't affect normal running time of
1256# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001257if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001258 START_DELAY=6
1259 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001260else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001261 START_DELAY=2
1262 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001263fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001264
1265# some particular tests need more time:
1266# - for the client, we multiply the usual watchdog limit by a factor
1267# - for the server, we sleep for a number of seconds after the client exits
1268# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001269CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001270SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001271
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001272# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001273# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001274P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1275P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001276P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001277O_SRV="$O_SRV -accept $SRV_PORT"
Johan Pascal43f94902020-09-22 12:25:52 +02001278O_CLI="$O_CLI -connect localhost:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001279G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001280G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001281
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001282if [ -n "${OPENSSL_LEGACY:-}" ]; then
1283 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
1284 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
1285fi
1286
Hanno Becker58e9dc32018-08-17 15:53:21 +01001287if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001288 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1289fi
1290
Hanno Becker58e9dc32018-08-17 15:53:21 +01001291if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001292 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001293fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001294
Gilles Peskine62469d92017-05-10 10:13:59 +02001295# Allow SHA-1, because many of our test certificates use it
1296P_SRV="$P_SRV allow_sha1=1"
1297P_CLI="$P_CLI allow_sha1=1"
1298
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001299# Also pick a unique name for intermediate files
1300SRV_OUT="srv_out.$$"
1301CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001302PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001303SESSION="session.$$"
1304
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001305SKIP_NEXT="NO"
1306
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001307trap cleanup INT TERM HUP
1308
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001309# Basic test
1310
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001311# Checks that:
1312# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001313# - the expected parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001314# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001315run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001316 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001317 "$P_CLI" \
1318 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001319 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001320 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001321 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001322 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001323 -S "error" \
1324 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001325
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001326run_test "Default, DTLS" \
1327 "$P_SRV dtls=1" \
1328 "$P_CLI dtls=1" \
1329 0 \
1330 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001331 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001332
Hanno Becker721f7c12020-08-17 12:17:32 +01001333run_test "TLS client auth: required" \
1334 "$P_SRV auth_mode=required" \
1335 "$P_CLI" \
1336 0 \
1337 -s "Verifying peer X.509 certificate... ok"
1338
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001339requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1340requires_config_enabled MBEDTLS_ECDSA_C
1341requires_config_enabled MBEDTLS_SHA256_C
1342run_test "TLS: password protected client key" \
1343 "$P_SRV auth_mode=required" \
1344 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1345 0
1346
1347requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1348requires_config_enabled MBEDTLS_ECDSA_C
1349requires_config_enabled MBEDTLS_SHA256_C
1350run_test "TLS: password protected server key" \
1351 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1352 "$P_CLI" \
1353 0
1354
1355requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1356requires_config_enabled MBEDTLS_ECDSA_C
1357requires_config_enabled MBEDTLS_RSA_C
1358requires_config_enabled MBEDTLS_SHA256_C
1359run_test "TLS: password protected server key, two certificates" \
1360 "$P_SRV \
1361 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1362 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1363 "$P_CLI" \
1364 0
1365
Hanno Becker746aaf32019-03-28 15:25:23 +00001366requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1367run_test "CA callback on client" \
1368 "$P_SRV debug_level=3" \
1369 "$P_CLI ca_callback=1 debug_level=3 " \
1370 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001371 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001372 -S "error" \
1373 -C "error"
1374
1375requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1376requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1377requires_config_enabled MBEDTLS_ECDSA_C
1378requires_config_enabled MBEDTLS_SHA256_C
1379run_test "CA callback on server" \
1380 "$P_SRV auth_mode=required" \
1381 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1382 key_file=data_files/server5.key" \
1383 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001384 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001385 -s "Verifying peer X.509 certificate... ok" \
1386 -S "error" \
1387 -C "error"
1388
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001389# Test using an opaque private key for client authentication
1390requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1391requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1392requires_config_enabled MBEDTLS_ECDSA_C
1393requires_config_enabled MBEDTLS_SHA256_C
1394run_test "Opaque key for client authentication" \
1395 "$P_SRV auth_mode=required" \
1396 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1397 key_file=data_files/server5.key" \
1398 0 \
1399 -c "key type: Opaque" \
1400 -s "Verifying peer X.509 certificate... ok" \
1401 -S "error" \
1402 -C "error"
1403
Hanno Becker9b5853c2018-11-16 17:28:40 +00001404# Test ciphersuites which we expect to be fully supported by PSA Crypto
1405# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1406run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1407run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1408run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1409run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1410run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1411run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1412run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1413run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1414run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1415
Hanno Becker354e2482019-01-08 11:40:25 +00001416requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1417run_test_psa_force_curve "secp521r1"
1418requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1419run_test_psa_force_curve "brainpoolP512r1"
1420requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1421run_test_psa_force_curve "secp384r1"
1422requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1423run_test_psa_force_curve "brainpoolP384r1"
1424requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1425run_test_psa_force_curve "secp256r1"
1426requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1427run_test_psa_force_curve "secp256k1"
1428requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1429run_test_psa_force_curve "brainpoolP256r1"
1430requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1431run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001432## SECP224K1 is buggy via the PSA API
1433## (https://github.com/ARMmbed/mbedtls/issues/3541),
1434## so it is disabled in PSA even when it's enabled in Mbed TLS.
1435## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1436## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1437#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1438#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001439requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1440run_test_psa_force_curve "secp192r1"
1441requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1442run_test_psa_force_curve "secp192k1"
1443
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001444# Test current time in ServerHello
1445requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001446run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001447 "$P_SRV debug_level=3" \
1448 "$P_CLI debug_level=3" \
1449 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001450 -f "check_server_hello_time" \
1451 -F "check_server_hello_time"
1452
Simon Butcher8e004102016-10-14 00:48:33 +01001453# Test for uniqueness of IVs in AEAD ciphersuites
1454run_test "Unique IV in GCM" \
1455 "$P_SRV exchanges=20 debug_level=4" \
1456 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1457 0 \
1458 -u "IV used" \
1459 -U "IV used"
1460
Janos Follathee11be62019-04-04 12:03:30 +01001461# Tests for certificate verification callback
1462run_test "Configuration-specific CRT verification callback" \
1463 "$P_SRV debug_level=3" \
1464 "$P_CLI context_crt_cb=0 debug_level=3" \
1465 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001466 -S "error" \
1467 -c "Verify requested for " \
1468 -c "Use configuration-specific verification callback" \
1469 -C "Use context-specific verification callback" \
1470 -C "error"
1471
Hanno Beckerefb440a2019-04-03 13:04:33 +01001472run_test "Context-specific CRT verification callback" \
1473 "$P_SRV debug_level=3" \
1474 "$P_CLI context_crt_cb=1 debug_level=3" \
1475 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001476 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001477 -c "Verify requested for " \
1478 -c "Use context-specific verification callback" \
1479 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001480 -C "error"
1481
Gilles Peskinebc70a182017-05-09 15:59:24 +02001482# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02001483run_test "SHA-1 forbidden by default in server certificate" \
1484 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1485 "$P_CLI debug_level=2 allow_sha1=0" \
1486 1 \
1487 -c "The certificate is signed with an unacceptable hash"
1488
1489run_test "SHA-1 explicitly allowed in server certificate" \
1490 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1491 "$P_CLI allow_sha1=1" \
1492 0
1493
1494run_test "SHA-256 allowed by default in server certificate" \
1495 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1496 "$P_CLI allow_sha1=0" \
1497 0
1498
1499run_test "SHA-1 forbidden by default in client certificate" \
1500 "$P_SRV auth_mode=required allow_sha1=0" \
1501 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1502 1 \
1503 -s "The certificate is signed with an unacceptable hash"
1504
1505run_test "SHA-1 explicitly allowed in client certificate" \
1506 "$P_SRV auth_mode=required allow_sha1=1" \
1507 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1508 0
1509
1510run_test "SHA-256 allowed by default in client certificate" \
1511 "$P_SRV auth_mode=required allow_sha1=0" \
1512 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1513 0
1514
Hanno Becker932064d2021-07-24 06:45:50 +01001515# Dummy TLS 1.3 test
1516# Currently only checking that passing TLS 1.3 key exchange modes to
1517# ssl_client2/ssl_server2 example programs works.
1518requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1519run_test "TLS 1.3, key exchange mode parameter passing: PSK only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08001520 "$P_SRV tls13_kex_modes=psk" \
1521 "$P_CLI tls13_kex_modes=psk" \
Hanno Becker932064d2021-07-24 06:45:50 +01001522 0
1523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1524run_test "TLS 1.3, key exchange mode parameter passing: PSK-ephemeral only" \
1525 "$P_SRV tls13_kex_modes=psk_ephemeral" \
1526 "$P_CLI tls13_kex_modes=psk_ephemeral" \
1527 0
1528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1529run_test "TLS 1.3, key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08001530 "$P_SRV tls13_kex_modes=ephemeral" \
1531 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01001532 0
1533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1534run_test "TLS 1.3, key exchange mode parameter passing: All ephemeral" \
1535 "$P_SRV tls13_kex_modes=ephemeral_all" \
1536 "$P_CLI tls13_kex_modes=ephemeral_all" \
1537 0
1538requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1539run_test "TLS 1.3, key exchange mode parameter passing: All PSK" \
1540 "$P_SRV tls13_kex_modes=psk_all" \
1541 "$P_CLI tls13_kex_modes=psk_all" \
1542 0
1543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
1544run_test "TLS 1.3, key exchange mode parameter passing: All" \
1545 "$P_SRV tls13_kex_modes=all" \
1546 "$P_CLI tls13_kex_modes=all" \
1547 0
1548
Hanno Becker7ae8a762018-08-14 15:43:35 +01001549# Tests for datagram packing
1550run_test "DTLS: multiple records in same datagram, client and server" \
1551 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1552 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1553 0 \
1554 -c "next record in same datagram" \
1555 -s "next record in same datagram"
1556
1557run_test "DTLS: multiple records in same datagram, client only" \
1558 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1559 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1560 0 \
1561 -s "next record in same datagram" \
1562 -C "next record in same datagram"
1563
1564run_test "DTLS: multiple records in same datagram, server only" \
1565 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1566 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1567 0 \
1568 -S "next record in same datagram" \
1569 -c "next record in same datagram"
1570
1571run_test "DTLS: multiple records in same datagram, neither client nor server" \
1572 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1573 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1574 0 \
1575 -S "next record in same datagram" \
1576 -C "next record in same datagram"
1577
Jarno Lamsa2937d812019-06-04 11:33:23 +03001578# Tests for Context serialization
1579
1580requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001581run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001582 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001583 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1584 0 \
1585 -c "Deserializing connection..." \
1586 -S "Deserializing connection..."
1587
1588requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1589run_test "Context serialization, client serializes, ChaChaPoly" \
1590 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1591 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1592 0 \
1593 -c "Deserializing connection..." \
1594 -S "Deserializing connection..."
1595
1596requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1597run_test "Context serialization, client serializes, GCM" \
1598 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1599 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001600 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001601 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001602 -S "Deserializing connection..."
1603
1604requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001605requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1606run_test "Context serialization, client serializes, with CID" \
1607 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1608 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1609 0 \
1610 -c "Deserializing connection..." \
1611 -S "Deserializing connection..."
1612
1613requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001614run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001615 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001616 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1617 0 \
1618 -C "Deserializing connection..." \
1619 -s "Deserializing connection..."
1620
1621requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1622run_test "Context serialization, server serializes, ChaChaPoly" \
1623 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1624 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1625 0 \
1626 -C "Deserializing connection..." \
1627 -s "Deserializing connection..."
1628
1629requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1630run_test "Context serialization, server serializes, GCM" \
1631 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1632 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001633 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001634 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001635 -s "Deserializing connection..."
1636
1637requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001638requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1639run_test "Context serialization, server serializes, with CID" \
1640 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1641 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1642 0 \
1643 -C "Deserializing connection..." \
1644 -s "Deserializing connection..."
1645
1646requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001647run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001648 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001649 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1650 0 \
1651 -c "Deserializing connection..." \
1652 -s "Deserializing connection..."
1653
1654requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1655run_test "Context serialization, both serialize, ChaChaPoly" \
1656 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1657 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1658 0 \
1659 -c "Deserializing connection..." \
1660 -s "Deserializing connection..."
1661
1662requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1663run_test "Context serialization, both serialize, GCM" \
1664 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1665 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001666 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001667 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001668 -s "Deserializing connection..."
1669
Jarno Lamsac2376f02019-06-06 10:44:14 +03001670requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001671requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1672run_test "Context serialization, both serialize, with CID" \
1673 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1674 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1675 0 \
1676 -c "Deserializing connection..." \
1677 -s "Deserializing connection..."
1678
1679requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001680run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001681 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001682 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1683 0 \
1684 -c "Deserializing connection..." \
1685 -S "Deserializing connection..."
1686
1687requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1688run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1689 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1690 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1691 0 \
1692 -c "Deserializing connection..." \
1693 -S "Deserializing connection..."
1694
1695requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1696run_test "Context serialization, re-init, client serializes, GCM" \
1697 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1698 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001699 0 \
1700 -c "Deserializing connection..." \
1701 -S "Deserializing connection..."
1702
Jarno Lamsac2376f02019-06-06 10:44:14 +03001703requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001704requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1705run_test "Context serialization, re-init, client serializes, with CID" \
1706 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1707 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1708 0 \
1709 -c "Deserializing connection..." \
1710 -S "Deserializing connection..."
1711
1712requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001713run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001714 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001715 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1716 0 \
1717 -C "Deserializing connection..." \
1718 -s "Deserializing connection..."
1719
1720requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1721run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1722 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1723 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1724 0 \
1725 -C "Deserializing connection..." \
1726 -s "Deserializing connection..."
1727
1728requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1729run_test "Context serialization, re-init, server serializes, GCM" \
1730 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1731 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001732 0 \
1733 -C "Deserializing connection..." \
1734 -s "Deserializing connection..."
1735
Jarno Lamsac2376f02019-06-06 10:44:14 +03001736requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001737requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1738run_test "Context serialization, re-init, server serializes, with CID" \
1739 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1740 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1741 0 \
1742 -C "Deserializing connection..." \
1743 -s "Deserializing connection..."
1744
1745requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001746run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001747 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001748 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1749 0 \
1750 -c "Deserializing connection..." \
1751 -s "Deserializing connection..."
1752
1753requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1754run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1755 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1756 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1757 0 \
1758 -c "Deserializing connection..." \
1759 -s "Deserializing connection..."
1760
1761requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1762run_test "Context serialization, re-init, both serialize, GCM" \
1763 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1764 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001765 0 \
1766 -c "Deserializing connection..." \
1767 -s "Deserializing connection..."
1768
Hanno Becker1b18fd32019-08-30 11:18:59 +01001769requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1770requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1771run_test "Context serialization, re-init, both serialize, with CID" \
1772 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1773 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1774 0 \
1775 -c "Deserializing connection..." \
1776 -s "Deserializing connection..."
1777
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001778requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1779run_test "Saving the serialized context to a file" \
1780 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1781 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1782 0 \
1783 -s "Save serialized context to a file... ok" \
1784 -c "Save serialized context to a file... ok"
1785rm -f context_srv.txt
1786rm -f context_cli.txt
1787
Hanno Becker7cf463e2019-04-09 18:08:47 +01001788# Tests for DTLS Connection ID extension
1789
Hanno Becker7cf463e2019-04-09 18:08:47 +01001790# So far, the CID API isn't implemented, so we can't
1791# grep for output witnessing its use. This needs to be
1792# changed once the CID extension is implemented.
1793
Hanno Beckera0e20d02019-05-15 14:03:01 +01001794requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001795run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001796 "$P_SRV debug_level=3 dtls=1 cid=0" \
1797 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1798 0 \
1799 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001800 -s "found CID extension" \
1801 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001802 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001803 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001804 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001805 -C "found CID extension" \
1806 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001807 -C "Copy CIDs into SSL transform" \
1808 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001809
Hanno Beckera0e20d02019-05-15 14:03:01 +01001810requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001811run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001812 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1813 "$P_CLI debug_level=3 dtls=1 cid=0" \
1814 0 \
1815 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001816 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001817 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001818 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001819 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001820 -C "found CID extension" \
1821 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001822 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001823 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001824
Hanno Beckera0e20d02019-05-15 14:03:01 +01001825requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001826run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001827 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1828 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1829 0 \
1830 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001831 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001832 -c "client hello, adding CID extension" \
1833 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001834 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001835 -s "server hello, adding CID extension" \
1836 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001837 -c "Use of CID extension negotiated" \
1838 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001839 -c "Copy CIDs into SSL transform" \
1840 -c "Peer CID (length 2 Bytes): de ad" \
1841 -s "Peer CID (length 2 Bytes): be ef" \
1842 -s "Use of Connection ID has been negotiated" \
1843 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001844
Hanno Beckera0e20d02019-05-15 14:03:01 +01001845requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001846run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001847 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001848 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1849 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1850 0 \
1851 -c "Enable use of CID extension." \
1852 -s "Enable use of CID extension." \
1853 -c "client hello, adding CID extension" \
1854 -s "found CID extension" \
1855 -s "Use of CID extension negotiated" \
1856 -s "server hello, adding CID extension" \
1857 -c "found CID extension" \
1858 -c "Use of CID extension negotiated" \
1859 -s "Copy CIDs into SSL transform" \
1860 -c "Copy CIDs into SSL transform" \
1861 -c "Peer CID (length 2 Bytes): de ad" \
1862 -s "Peer CID (length 2 Bytes): be ef" \
1863 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001864 -c "Use of Connection ID has been negotiated" \
1865 -c "ignoring unexpected CID" \
1866 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001867
Hanno Beckera0e20d02019-05-15 14:03:01 +01001868requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001869run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1870 -p "$P_PXY mtu=800" \
1871 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1872 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1873 0 \
1874 -c "Enable use of CID extension." \
1875 -s "Enable use of CID extension." \
1876 -c "client hello, adding CID extension" \
1877 -s "found CID extension" \
1878 -s "Use of CID extension negotiated" \
1879 -s "server hello, adding CID extension" \
1880 -c "found CID extension" \
1881 -c "Use of CID extension negotiated" \
1882 -s "Copy CIDs into SSL transform" \
1883 -c "Copy CIDs into SSL transform" \
1884 -c "Peer CID (length 2 Bytes): de ad" \
1885 -s "Peer CID (length 2 Bytes): be ef" \
1886 -s "Use of Connection ID has been negotiated" \
1887 -c "Use of Connection ID has been negotiated"
1888
Hanno Beckera0e20d02019-05-15 14:03:01 +01001889requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001890run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001891 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001892 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1893 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1894 0 \
1895 -c "Enable use of CID extension." \
1896 -s "Enable use of CID extension." \
1897 -c "client hello, adding CID extension" \
1898 -s "found CID extension" \
1899 -s "Use of CID extension negotiated" \
1900 -s "server hello, adding CID extension" \
1901 -c "found CID extension" \
1902 -c "Use of CID extension negotiated" \
1903 -s "Copy CIDs into SSL transform" \
1904 -c "Copy CIDs into SSL transform" \
1905 -c "Peer CID (length 2 Bytes): de ad" \
1906 -s "Peer CID (length 2 Bytes): be ef" \
1907 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001908 -c "Use of Connection ID has been negotiated" \
1909 -c "ignoring unexpected CID" \
1910 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001911
Hanno Beckera0e20d02019-05-15 14:03:01 +01001912requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001913run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001914 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1915 "$P_CLI debug_level=3 dtls=1 cid=1" \
1916 0 \
1917 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001918 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001919 -c "client hello, adding CID extension" \
1920 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001921 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001922 -s "server hello, adding CID extension" \
1923 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001924 -c "Use of CID extension negotiated" \
1925 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001926 -c "Copy CIDs into SSL transform" \
1927 -c "Peer CID (length 4 Bytes): de ad be ef" \
1928 -s "Peer CID (length 0 Bytes):" \
1929 -s "Use of Connection ID has been negotiated" \
1930 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001931
Hanno Beckera0e20d02019-05-15 14:03:01 +01001932requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001933run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001934 "$P_SRV debug_level=3 dtls=1 cid=1" \
1935 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1936 0 \
1937 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001938 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001939 -c "client hello, adding CID extension" \
1940 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001941 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001942 -s "server hello, adding CID extension" \
1943 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001944 -c "Use of CID extension negotiated" \
1945 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001946 -c "Copy CIDs into SSL transform" \
1947 -s "Peer CID (length 4 Bytes): de ad be ef" \
1948 -c "Peer CID (length 0 Bytes):" \
1949 -s "Use of Connection ID has been negotiated" \
1950 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001951
Hanno Beckera0e20d02019-05-15 14:03:01 +01001952requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001953run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001954 "$P_SRV debug_level=3 dtls=1 cid=1" \
1955 "$P_CLI debug_level=3 dtls=1 cid=1" \
1956 0 \
1957 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001958 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001959 -c "client hello, adding CID extension" \
1960 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001961 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001962 -s "server hello, adding CID extension" \
1963 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001964 -c "Use of CID extension negotiated" \
1965 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001966 -c "Copy CIDs into SSL transform" \
1967 -S "Use of Connection ID has been negotiated" \
1968 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001969
Hanno Beckera0e20d02019-05-15 14:03:01 +01001970requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001971run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001972 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1973 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1974 0 \
1975 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001976 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001977 -c "client hello, adding CID extension" \
1978 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001979 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001980 -s "server hello, adding CID extension" \
1981 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001982 -c "Use of CID extension negotiated" \
1983 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001984 -c "Copy CIDs into SSL transform" \
1985 -c "Peer CID (length 2 Bytes): de ad" \
1986 -s "Peer CID (length 2 Bytes): be ef" \
1987 -s "Use of Connection ID has been negotiated" \
1988 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001989
Hanno Beckera0e20d02019-05-15 14:03:01 +01001990requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001991run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001992 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1993 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1994 0 \
1995 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001996 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001997 -c "client hello, adding CID extension" \
1998 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001999 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002000 -s "server hello, adding CID extension" \
2001 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002002 -c "Use of CID extension negotiated" \
2003 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002004 -c "Copy CIDs into SSL transform" \
2005 -c "Peer CID (length 4 Bytes): de ad be ef" \
2006 -s "Peer CID (length 0 Bytes):" \
2007 -s "Use of Connection ID has been negotiated" \
2008 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002009
Hanno Beckera0e20d02019-05-15 14:03:01 +01002010requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002011run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002012 "$P_SRV debug_level=3 dtls=1 cid=1" \
2013 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2014 0 \
2015 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002016 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002017 -c "client hello, adding CID extension" \
2018 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002019 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002020 -s "server hello, adding CID extension" \
2021 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002022 -c "Use of CID extension negotiated" \
2023 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002024 -c "Copy CIDs into SSL transform" \
2025 -s "Peer CID (length 4 Bytes): de ad be ef" \
2026 -c "Peer CID (length 0 Bytes):" \
2027 -s "Use of Connection ID has been negotiated" \
2028 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002029
Hanno Beckera0e20d02019-05-15 14:03:01 +01002030requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002031run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002032 "$P_SRV debug_level=3 dtls=1 cid=1" \
2033 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2034 0 \
2035 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002036 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002037 -c "client hello, adding CID extension" \
2038 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002039 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002040 -s "server hello, adding CID extension" \
2041 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002042 -c "Use of CID extension negotiated" \
2043 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002044 -c "Copy CIDs into SSL transform" \
2045 -S "Use of Connection ID has been negotiated" \
2046 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002047
Hanno Beckera0e20d02019-05-15 14:03:01 +01002048requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002049run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002050 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2051 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2052 0 \
2053 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002054 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002055 -c "client hello, adding CID extension" \
2056 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002057 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002058 -s "server hello, adding CID extension" \
2059 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002060 -c "Use of CID extension negotiated" \
2061 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002062 -c "Copy CIDs into SSL transform" \
2063 -c "Peer CID (length 2 Bytes): de ad" \
2064 -s "Peer CID (length 2 Bytes): be ef" \
2065 -s "Use of Connection ID has been negotiated" \
2066 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002067
Hanno Beckera0e20d02019-05-15 14:03:01 +01002068requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002069run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002070 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2071 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2072 0 \
2073 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002074 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002075 -c "client hello, adding CID extension" \
2076 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002077 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002078 -s "server hello, adding CID extension" \
2079 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002080 -c "Use of CID extension negotiated" \
2081 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002082 -c "Copy CIDs into SSL transform" \
2083 -c "Peer CID (length 4 Bytes): de ad be ef" \
2084 -s "Peer CID (length 0 Bytes):" \
2085 -s "Use of Connection ID has been negotiated" \
2086 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002087
Hanno Beckera0e20d02019-05-15 14:03:01 +01002088requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002089run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002090 "$P_SRV debug_level=3 dtls=1 cid=1" \
2091 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2092 0 \
2093 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002094 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002095 -c "client hello, adding CID extension" \
2096 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002097 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002098 -s "server hello, adding CID extension" \
2099 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002100 -c "Use of CID extension negotiated" \
2101 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002102 -c "Copy CIDs into SSL transform" \
2103 -s "Peer CID (length 4 Bytes): de ad be ef" \
2104 -c "Peer CID (length 0 Bytes):" \
2105 -s "Use of Connection ID has been negotiated" \
2106 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002107
Hanno Beckera0e20d02019-05-15 14:03:01 +01002108requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002109run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002110 "$P_SRV debug_level=3 dtls=1 cid=1" \
2111 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2112 0 \
2113 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002114 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002115 -c "client hello, adding CID extension" \
2116 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002117 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002118 -s "server hello, adding CID extension" \
2119 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002120 -c "Use of CID extension negotiated" \
2121 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002122 -c "Copy CIDs into SSL transform" \
2123 -S "Use of Connection ID has been negotiated" \
2124 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002125
Hanno Beckera0e20d02019-05-15 14:03:01 +01002126requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002127requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002128run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002129 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2130 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2131 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002132 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2133 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2134 -s "(initial handshake) Use of Connection ID has been negotiated" \
2135 -c "(initial handshake) Use of Connection ID has been negotiated" \
2136 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2137 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2138 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2139 -c "(after renegotiation) Use of Connection ID has been negotiated"
2140
Hanno Beckera0e20d02019-05-15 14:03:01 +01002141requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002142requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002143run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002144 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2145 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2146 0 \
2147 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2148 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2149 -s "(initial handshake) Use of Connection ID has been negotiated" \
2150 -c "(initial handshake) Use of Connection ID has been negotiated" \
2151 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2152 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2153 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2154 -c "(after renegotiation) Use of Connection ID has been negotiated"
2155
Hanno Beckera0e20d02019-05-15 14:03:01 +01002156requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002157requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002158run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2159 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2160 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2161 0 \
2162 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2163 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2164 -s "(initial handshake) Use of Connection ID has been negotiated" \
2165 -c "(initial handshake) Use of Connection ID has been negotiated" \
2166 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2167 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2168 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2169 -c "(after renegotiation) Use of Connection ID has been negotiated"
2170
Hanno Beckera0e20d02019-05-15 14:03:01 +01002171requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002172requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002173run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002174 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002175 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2176 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2177 0 \
2178 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2179 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2180 -s "(initial handshake) Use of Connection ID has been negotiated" \
2181 -c "(initial handshake) Use of Connection ID has been negotiated" \
2182 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2183 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2184 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002185 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2186 -c "ignoring unexpected CID" \
2187 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002188
Hanno Beckera0e20d02019-05-15 14:03:01 +01002189requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002190requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2191run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002192 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2193 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2194 0 \
2195 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2196 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2197 -s "(initial handshake) Use of Connection ID has been negotiated" \
2198 -c "(initial handshake) Use of Connection ID has been negotiated" \
2199 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2200 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2201 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2202 -S "(after renegotiation) Use of Connection ID has been negotiated"
2203
Hanno Beckera0e20d02019-05-15 14:03:01 +01002204requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002205requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002206run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2207 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2208 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2209 0 \
2210 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2211 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2212 -s "(initial handshake) Use of Connection ID has been negotiated" \
2213 -c "(initial handshake) Use of Connection ID has been negotiated" \
2214 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2215 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2216 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2217 -S "(after renegotiation) Use of Connection ID has been negotiated"
2218
Hanno Beckera0e20d02019-05-15 14:03:01 +01002219requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002220requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002221run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002222 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002223 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2224 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2225 0 \
2226 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2227 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2228 -s "(initial handshake) Use of Connection ID has been negotiated" \
2229 -c "(initial handshake) Use of Connection ID has been negotiated" \
2230 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2231 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2232 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002233 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2234 -c "ignoring unexpected CID" \
2235 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002236
Hanno Beckera0e20d02019-05-15 14:03:01 +01002237requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002238requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2239run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002240 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2241 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2242 0 \
2243 -S "(initial handshake) Use of Connection ID has been negotiated" \
2244 -C "(initial handshake) Use of Connection ID has been negotiated" \
2245 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2246 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2247 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2248 -s "(after renegotiation) Use of Connection ID has been negotiated"
2249
Hanno Beckera0e20d02019-05-15 14:03:01 +01002250requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002251requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002252run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2253 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2254 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2255 0 \
2256 -S "(initial handshake) Use of Connection ID has been negotiated" \
2257 -C "(initial handshake) Use of Connection ID has been negotiated" \
2258 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2259 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2260 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2261 -s "(after renegotiation) Use of Connection ID has been negotiated"
2262
Hanno Beckera0e20d02019-05-15 14:03:01 +01002263requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002264requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002265run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002266 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002267 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2268 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2269 0 \
2270 -S "(initial handshake) Use of Connection ID has been negotiated" \
2271 -C "(initial handshake) Use of Connection ID has been negotiated" \
2272 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2273 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2274 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002275 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2276 -c "ignoring unexpected CID" \
2277 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002278
Hanno Beckera0e20d02019-05-15 14:03:01 +01002279requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002280requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2281run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002282 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2283 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2284 0 \
2285 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2286 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2287 -s "(initial handshake) Use of Connection ID has been negotiated" \
2288 -c "(initial handshake) Use of Connection ID has been negotiated" \
2289 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2290 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2291 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2292 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2293 -s "(after renegotiation) Use of Connection ID was not offered by client"
2294
Hanno Beckera0e20d02019-05-15 14:03:01 +01002295requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002296requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002297run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002298 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002299 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2300 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2301 0 \
2302 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2303 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2304 -s "(initial handshake) Use of Connection ID has been negotiated" \
2305 -c "(initial handshake) Use of Connection ID has been negotiated" \
2306 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2307 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2308 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2309 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002310 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2311 -c "ignoring unexpected CID" \
2312 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002313
Hanno Beckera0e20d02019-05-15 14:03:01 +01002314requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002315requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2316run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2317 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2318 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2319 0 \
2320 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2321 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2322 -s "(initial handshake) Use of Connection ID has been negotiated" \
2323 -c "(initial handshake) Use of Connection ID has been negotiated" \
2324 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2325 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2326 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2327 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2328 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2329
Hanno Beckera0e20d02019-05-15 14:03:01 +01002330requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002331requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2332run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002333 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002334 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2335 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2336 0 \
2337 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2338 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2339 -s "(initial handshake) Use of Connection ID has been negotiated" \
2340 -c "(initial handshake) Use of Connection ID has been negotiated" \
2341 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2342 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2343 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2344 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002345 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2346 -c "ignoring unexpected CID" \
2347 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002348
Yuto Takano3fa16732021-07-09 11:21:43 +01002349# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01002350# tests check that the buffer contents are reallocated when the message is
2351# larger than the buffer.
Andrzej Kurekb6577832020-06-08 07:08:03 -04002352requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2353requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002354requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002355run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2356 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2357 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2358 0 \
2359 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2360 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2361 -s "(initial handshake) Use of Connection ID has been negotiated" \
2362 -c "(initial handshake) Use of Connection ID has been negotiated" \
2363 -s "Reallocating in_buf" \
2364 -s "Reallocating out_buf"
2365
2366requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2367requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002368requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002369run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2370 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2371 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2372 0 \
2373 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2374 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2375 -s "(initial handshake) Use of Connection ID has been negotiated" \
2376 -c "(initial handshake) Use of Connection ID has been negotiated" \
2377 -s "Reallocating in_buf" \
2378 -s "Reallocating out_buf"
2379
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002380# Tests for Encrypt-then-MAC extension
2381
2382run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002383 "$P_SRV debug_level=3 \
2384 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002385 "$P_CLI debug_level=3" \
2386 0 \
2387 -c "client hello, adding encrypt_then_mac extension" \
2388 -s "found encrypt then mac extension" \
2389 -s "server hello, adding encrypt then mac extension" \
2390 -c "found encrypt_then_mac extension" \
2391 -c "using encrypt then mac" \
2392 -s "using encrypt then mac"
2393
2394run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002395 "$P_SRV debug_level=3 etm=0 \
2396 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002397 "$P_CLI debug_level=3 etm=1" \
2398 0 \
2399 -c "client hello, adding encrypt_then_mac extension" \
2400 -s "found encrypt then mac extension" \
2401 -S "server hello, adding encrypt then mac extension" \
2402 -C "found encrypt_then_mac extension" \
2403 -C "using encrypt then mac" \
2404 -S "using encrypt then mac"
2405
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002406run_test "Encrypt then MAC: client enabled, aead cipher" \
2407 "$P_SRV debug_level=3 etm=1 \
2408 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2409 "$P_CLI debug_level=3 etm=1" \
2410 0 \
2411 -c "client hello, adding encrypt_then_mac extension" \
2412 -s "found encrypt then mac extension" \
2413 -S "server hello, adding encrypt then mac extension" \
2414 -C "found encrypt_then_mac extension" \
2415 -C "using encrypt then mac" \
2416 -S "using encrypt then mac"
2417
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002418run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002419 "$P_SRV debug_level=3 etm=1 \
2420 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002421 "$P_CLI debug_level=3 etm=0" \
2422 0 \
2423 -C "client hello, adding encrypt_then_mac extension" \
2424 -S "found encrypt then mac extension" \
2425 -S "server hello, adding encrypt then mac extension" \
2426 -C "found encrypt_then_mac extension" \
2427 -C "using encrypt then mac" \
2428 -S "using encrypt then mac"
2429
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002430# Tests for Extended Master Secret extension
2431
2432run_test "Extended Master Secret: default" \
2433 "$P_SRV debug_level=3" \
2434 "$P_CLI debug_level=3" \
2435 0 \
2436 -c "client hello, adding extended_master_secret extension" \
2437 -s "found extended master secret extension" \
2438 -s "server hello, adding extended master secret extension" \
2439 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002440 -c "session hash for extended master secret" \
2441 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002442
2443run_test "Extended Master Secret: client enabled, server disabled" \
2444 "$P_SRV debug_level=3 extended_ms=0" \
2445 "$P_CLI debug_level=3 extended_ms=1" \
2446 0 \
2447 -c "client hello, adding extended_master_secret extension" \
2448 -s "found extended master secret extension" \
2449 -S "server hello, adding extended master secret extension" \
2450 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002451 -C "session hash for extended master secret" \
2452 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002453
2454run_test "Extended Master Secret: client disabled, server enabled" \
2455 "$P_SRV debug_level=3 extended_ms=1" \
2456 "$P_CLI debug_level=3 extended_ms=0" \
2457 0 \
2458 -C "client hello, adding extended_master_secret extension" \
2459 -S "found extended master secret extension" \
2460 -S "server hello, adding extended master secret extension" \
2461 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002462 -C "session hash for extended master secret" \
2463 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002464
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002465# Test sending and receiving empty application data records
2466
2467run_test "Encrypt then MAC: empty application data record" \
2468 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2469 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2470 0 \
2471 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2472 -s "dumping 'input payload after decrypt' (0 bytes)" \
2473 -c "0 bytes written in 1 fragments"
2474
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002475run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002476 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2477 "$P_CLI auth_mode=none etm=0 request_size=0" \
2478 0 \
2479 -s "dumping 'input payload after decrypt' (0 bytes)" \
2480 -c "0 bytes written in 1 fragments"
2481
2482run_test "Encrypt then MAC, DTLS: empty application data record" \
2483 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2484 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2485 0 \
2486 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2487 -s "dumping 'input payload after decrypt' (0 bytes)" \
2488 -c "0 bytes written in 1 fragments"
2489
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002490run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002491 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2492 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2493 0 \
2494 -s "dumping 'input payload after decrypt' (0 bytes)" \
2495 -c "0 bytes written in 1 fragments"
2496
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002497# Tests for CBC 1/n-1 record splitting
2498
2499run_test "CBC Record splitting: TLS 1.2, no splitting" \
2500 "$P_SRV" \
2501 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2502 request_size=123 force_version=tls1_2" \
2503 0 \
2504 -s "Read from client: 123 bytes read" \
2505 -S "Read from client: 1 bytes read" \
2506 -S "122 bytes read"
2507
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002508# Tests for Session Tickets
2509
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002510run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002511 "$P_SRV debug_level=3 tickets=1" \
2512 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002513 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002514 -c "client hello, adding session ticket extension" \
2515 -s "found session ticket extension" \
2516 -s "server hello, adding session ticket extension" \
2517 -c "found session_ticket extension" \
2518 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002519 -S "session successfully restored from cache" \
2520 -s "session successfully restored from ticket" \
2521 -s "a session has been resumed" \
2522 -c "a session has been resumed"
2523
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002524run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002525 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2526 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002527 0 \
2528 -c "client hello, adding session ticket extension" \
2529 -s "found session ticket extension" \
2530 -s "server hello, adding session ticket extension" \
2531 -c "found session_ticket extension" \
2532 -c "parse new session ticket" \
2533 -S "session successfully restored from cache" \
2534 -s "session successfully restored from ticket" \
2535 -s "a session has been resumed" \
2536 -c "a session has been resumed"
2537
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002538run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002539 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2540 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002541 0 \
2542 -c "client hello, adding session ticket extension" \
2543 -s "found session ticket extension" \
2544 -s "server hello, adding session ticket extension" \
2545 -c "found session_ticket extension" \
2546 -c "parse new session ticket" \
2547 -S "session successfully restored from cache" \
2548 -S "session successfully restored from ticket" \
2549 -S "a session has been resumed" \
2550 -C "a session has been resumed"
2551
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002552run_test "Session resume using tickets: session copy" \
2553 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2554 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2555 0 \
2556 -c "client hello, adding session ticket extension" \
2557 -s "found session ticket extension" \
2558 -s "server hello, adding session ticket extension" \
2559 -c "found session_ticket extension" \
2560 -c "parse new session ticket" \
2561 -S "session successfully restored from cache" \
2562 -s "session successfully restored from ticket" \
2563 -s "a session has been resumed" \
2564 -c "a session has been resumed"
2565
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002566run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002567 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002568 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002569 0 \
2570 -c "client hello, adding session ticket extension" \
2571 -c "found session_ticket extension" \
2572 -c "parse new session ticket" \
2573 -c "a session has been resumed"
2574
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002575run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002576 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002577 "( $O_CLI -sess_out $SESSION; \
2578 $O_CLI -sess_in $SESSION; \
2579 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002580 0 \
2581 -s "found session ticket extension" \
2582 -s "server hello, adding session ticket extension" \
2583 -S "session successfully restored from cache" \
2584 -s "session successfully restored from ticket" \
2585 -s "a session has been resumed"
2586
Hanno Becker1d739932018-08-21 13:55:22 +01002587# Tests for Session Tickets with DTLS
2588
2589run_test "Session resume using tickets, DTLS: basic" \
2590 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002591 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002592 0 \
2593 -c "client hello, adding session ticket extension" \
2594 -s "found session ticket extension" \
2595 -s "server hello, adding session ticket extension" \
2596 -c "found session_ticket extension" \
2597 -c "parse new session ticket" \
2598 -S "session successfully restored from cache" \
2599 -s "session successfully restored from ticket" \
2600 -s "a session has been resumed" \
2601 -c "a session has been resumed"
2602
2603run_test "Session resume using tickets, DTLS: cache disabled" \
2604 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002605 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002606 0 \
2607 -c "client hello, adding session ticket extension" \
2608 -s "found session ticket extension" \
2609 -s "server hello, adding session ticket extension" \
2610 -c "found session_ticket extension" \
2611 -c "parse new session ticket" \
2612 -S "session successfully restored from cache" \
2613 -s "session successfully restored from ticket" \
2614 -s "a session has been resumed" \
2615 -c "a session has been resumed"
2616
2617run_test "Session resume using tickets, DTLS: timeout" \
2618 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002619 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002620 0 \
2621 -c "client hello, adding session ticket extension" \
2622 -s "found session ticket extension" \
2623 -s "server hello, adding session ticket extension" \
2624 -c "found session_ticket extension" \
2625 -c "parse new session ticket" \
2626 -S "session successfully restored from cache" \
2627 -S "session successfully restored from ticket" \
2628 -S "a session has been resumed" \
2629 -C "a session has been resumed"
2630
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002631run_test "Session resume using tickets, DTLS: session copy" \
2632 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002633 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002634 0 \
2635 -c "client hello, adding session ticket extension" \
2636 -s "found session ticket extension" \
2637 -s "server hello, adding session ticket extension" \
2638 -c "found session_ticket extension" \
2639 -c "parse new session ticket" \
2640 -S "session successfully restored from cache" \
2641 -s "session successfully restored from ticket" \
2642 -s "a session has been resumed" \
2643 -c "a session has been resumed"
2644
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002645run_test "Session resume using tickets, DTLS: openssl server" \
2646 "$O_SRV -dtls" \
2647 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2648 0 \
2649 -c "client hello, adding session ticket extension" \
2650 -c "found session_ticket extension" \
2651 -c "parse new session ticket" \
2652 -c "a session has been resumed"
2653
2654run_test "Session resume using tickets, DTLS: openssl client" \
2655 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2656 "( $O_CLI -dtls -sess_out $SESSION; \
2657 $O_CLI -dtls -sess_in $SESSION; \
2658 rm -f $SESSION )" \
2659 0 \
2660 -s "found session ticket extension" \
2661 -s "server hello, adding session ticket extension" \
2662 -S "session successfully restored from cache" \
2663 -s "session successfully restored from ticket" \
2664 -s "a session has been resumed"
2665
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002666# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002667
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002668run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002669 "$P_SRV debug_level=3 tickets=0" \
2670 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002671 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002672 -c "client hello, adding session ticket extension" \
2673 -s "found session ticket extension" \
2674 -S "server hello, adding session ticket extension" \
2675 -C "found session_ticket extension" \
2676 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002677 -s "session successfully restored from cache" \
2678 -S "session successfully restored from ticket" \
2679 -s "a session has been resumed" \
2680 -c "a session has been resumed"
2681
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002682run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002683 "$P_SRV debug_level=3 tickets=1" \
2684 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002685 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002686 -C "client hello, adding session ticket extension" \
2687 -S "found session ticket extension" \
2688 -S "server hello, adding session ticket extension" \
2689 -C "found session_ticket extension" \
2690 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002691 -s "session successfully restored from cache" \
2692 -S "session successfully restored from ticket" \
2693 -s "a session has been resumed" \
2694 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002695
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002696run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002697 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2698 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002699 0 \
2700 -S "session successfully restored from cache" \
2701 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002702 -S "a session has been resumed" \
2703 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002704
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002705run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002706 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2707 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002708 0 \
2709 -s "session successfully restored from cache" \
2710 -S "session successfully restored from ticket" \
2711 -s "a session has been resumed" \
2712 -c "a session has been resumed"
2713
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002714run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002715 "$P_SRV debug_level=3 tickets=0" \
2716 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002717 0 \
2718 -s "session successfully restored from cache" \
2719 -S "session successfully restored from ticket" \
2720 -s "a session has been resumed" \
2721 -c "a session has been resumed"
2722
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002723run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002724 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2725 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002726 0 \
2727 -S "session successfully restored from cache" \
2728 -S "session successfully restored from ticket" \
2729 -S "a session has been resumed" \
2730 -C "a session has been resumed"
2731
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002732run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002733 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2734 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002735 0 \
2736 -s "session successfully restored from cache" \
2737 -S "session successfully restored from ticket" \
2738 -s "a session has been resumed" \
2739 -c "a session has been resumed"
2740
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002741run_test "Session resume using cache: session copy" \
2742 "$P_SRV debug_level=3 tickets=0" \
2743 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2744 0 \
2745 -s "session successfully restored from cache" \
2746 -S "session successfully restored from ticket" \
2747 -s "a session has been resumed" \
2748 -c "a session has been resumed"
2749
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002750run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002751 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002752 "( $O_CLI -sess_out $SESSION; \
2753 $O_CLI -sess_in $SESSION; \
2754 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002755 0 \
2756 -s "found session ticket extension" \
2757 -S "server hello, adding session ticket extension" \
2758 -s "session successfully restored from cache" \
2759 -S "session successfully restored from ticket" \
2760 -s "a session has been resumed"
2761
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002762run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002763 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002764 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002765 0 \
2766 -C "found session_ticket extension" \
2767 -C "parse new session ticket" \
2768 -c "a session has been resumed"
2769
Hanno Becker1d739932018-08-21 13:55:22 +01002770# Tests for Session Resume based on session-ID and cache, DTLS
2771
2772run_test "Session resume using cache, DTLS: tickets enabled on client" \
2773 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002774 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002775 0 \
2776 -c "client hello, adding session ticket extension" \
2777 -s "found session ticket extension" \
2778 -S "server hello, adding session ticket extension" \
2779 -C "found session_ticket extension" \
2780 -C "parse new session ticket" \
2781 -s "session successfully restored from cache" \
2782 -S "session successfully restored from ticket" \
2783 -s "a session has been resumed" \
2784 -c "a session has been resumed"
2785
2786run_test "Session resume using cache, DTLS: tickets enabled on server" \
2787 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002788 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002789 0 \
2790 -C "client hello, adding session ticket extension" \
2791 -S "found session ticket extension" \
2792 -S "server hello, adding session ticket extension" \
2793 -C "found session_ticket extension" \
2794 -C "parse new session ticket" \
2795 -s "session successfully restored from cache" \
2796 -S "session successfully restored from ticket" \
2797 -s "a session has been resumed" \
2798 -c "a session has been resumed"
2799
2800run_test "Session resume using cache, DTLS: cache_max=0" \
2801 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002802 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002803 0 \
2804 -S "session successfully restored from cache" \
2805 -S "session successfully restored from ticket" \
2806 -S "a session has been resumed" \
2807 -C "a session has been resumed"
2808
2809run_test "Session resume using cache, DTLS: cache_max=1" \
2810 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002811 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002812 0 \
2813 -s "session successfully restored from cache" \
2814 -S "session successfully restored from ticket" \
2815 -s "a session has been resumed" \
2816 -c "a session has been resumed"
2817
2818run_test "Session resume using cache, DTLS: timeout > delay" \
2819 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002820 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01002821 0 \
2822 -s "session successfully restored from cache" \
2823 -S "session successfully restored from ticket" \
2824 -s "a session has been resumed" \
2825 -c "a session has been resumed"
2826
2827run_test "Session resume using cache, DTLS: timeout < delay" \
2828 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002829 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002830 0 \
2831 -S "session successfully restored from cache" \
2832 -S "session successfully restored from ticket" \
2833 -S "a session has been resumed" \
2834 -C "a session has been resumed"
2835
2836run_test "Session resume using cache, DTLS: no timeout" \
2837 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002838 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002839 0 \
2840 -s "session successfully restored from cache" \
2841 -S "session successfully restored from ticket" \
2842 -s "a session has been resumed" \
2843 -c "a session has been resumed"
2844
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002845run_test "Session resume using cache, DTLS: session copy" \
2846 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002847 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002848 0 \
2849 -s "session successfully restored from cache" \
2850 -S "session successfully restored from ticket" \
2851 -s "a session has been resumed" \
2852 -c "a session has been resumed"
2853
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002854run_test "Session resume using cache, DTLS: openssl client" \
2855 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2856 "( $O_CLI -dtls -sess_out $SESSION; \
2857 $O_CLI -dtls -sess_in $SESSION; \
2858 rm -f $SESSION )" \
2859 0 \
2860 -s "found session ticket extension" \
2861 -S "server hello, adding session ticket extension" \
2862 -s "session successfully restored from cache" \
2863 -S "session successfully restored from ticket" \
2864 -s "a session has been resumed"
2865
2866run_test "Session resume using cache, DTLS: openssl server" \
2867 "$O_SRV -dtls" \
2868 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2869 0 \
2870 -C "found session_ticket extension" \
2871 -C "parse new session ticket" \
2872 -c "a session has been resumed"
2873
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002874# Tests for Max Fragment Length extension
2875
Hanno Becker4aed27e2017-09-18 15:00:34 +01002876requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002877run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002878 "$P_SRV debug_level=3" \
2879 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002880 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002881 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2882 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2883 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2884 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002885 -C "client hello, adding max_fragment_length extension" \
2886 -S "found max fragment length extension" \
2887 -S "server hello, max_fragment_length extension" \
2888 -C "found max_fragment_length extension"
2889
Hanno Becker4aed27e2017-09-18 15:00:34 +01002890requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002891run_test "Max fragment length: enabled, default, larger message" \
2892 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002893 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002894 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002895 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2896 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2897 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2898 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002899 -C "client hello, adding max_fragment_length extension" \
2900 -S "found max fragment length extension" \
2901 -S "server hello, max_fragment_length extension" \
2902 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002903 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2904 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002905 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002906
2907requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2908run_test "Max fragment length, DTLS: enabled, default, larger message" \
2909 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002910 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002911 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01002912 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2913 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2914 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2915 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002916 -C "client hello, adding max_fragment_length extension" \
2917 -S "found max fragment length extension" \
2918 -S "server hello, max_fragment_length extension" \
2919 -C "found max_fragment_length extension" \
2920 -c "fragment larger than.*maximum "
2921
Angus Grattonc4dd0732018-04-11 16:28:39 +10002922# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2923# (session fragment length will be 16384 regardless of mbedtls
2924# content length configuration.)
2925
Hanno Beckerc5266962017-09-18 15:01:50 +01002926requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2927run_test "Max fragment length: disabled, larger message" \
2928 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002929 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002930 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002931 -C "Maximum incoming record payload length is 16384" \
2932 -C "Maximum outgoing record payload length is 16384" \
2933 -S "Maximum incoming record payload length is 16384" \
2934 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002935 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2936 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002937 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002938
2939requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano0509fea2021-06-21 19:43:33 +01002940run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002941 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002942 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002943 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01002944 -C "Maximum incoming record payload length is 16384" \
2945 -C "Maximum outgoing record payload length is 16384" \
2946 -S "Maximum incoming record payload length is 16384" \
2947 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002948 -c "fragment larger than.*maximum "
2949
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002950requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01002951requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002952run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002953 "$P_SRV debug_level=3" \
2954 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002955 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002956 -c "Maximum incoming record payload length is 4096" \
2957 -c "Maximum outgoing record payload length is 4096" \
2958 -s "Maximum incoming record payload length is 4096" \
2959 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002960 -c "client hello, adding max_fragment_length extension" \
2961 -s "found max fragment length extension" \
2962 -s "server hello, max_fragment_length extension" \
2963 -c "found max_fragment_length extension"
2964
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002965requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002966requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2967run_test "Max fragment length: client 512, server 1024" \
2968 "$P_SRV debug_level=3 max_frag_len=1024" \
2969 "$P_CLI debug_level=3 max_frag_len=512" \
2970 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002971 -c "Maximum incoming record payload length is 512" \
2972 -c "Maximum outgoing record payload length is 512" \
2973 -s "Maximum incoming record payload length is 512" \
2974 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002975 -c "client hello, adding max_fragment_length extension" \
2976 -s "found max fragment length extension" \
2977 -s "server hello, max_fragment_length extension" \
2978 -c "found max_fragment_length extension"
2979
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002980requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002981requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2982run_test "Max fragment length: client 512, server 2048" \
2983 "$P_SRV debug_level=3 max_frag_len=2048" \
2984 "$P_CLI debug_level=3 max_frag_len=512" \
2985 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002986 -c "Maximum incoming record payload length is 512" \
2987 -c "Maximum outgoing record payload length is 512" \
2988 -s "Maximum incoming record payload length is 512" \
2989 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002990 -c "client hello, adding max_fragment_length extension" \
2991 -s "found max fragment length extension" \
2992 -s "server hello, max_fragment_length extension" \
2993 -c "found max_fragment_length extension"
2994
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002995requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002996requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2997run_test "Max fragment length: client 512, server 4096" \
2998 "$P_SRV debug_level=3 max_frag_len=4096" \
2999 "$P_CLI debug_level=3 max_frag_len=512" \
3000 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003001 -c "Maximum incoming record payload length is 512" \
3002 -c "Maximum outgoing record payload length is 512" \
3003 -s "Maximum incoming record payload length is 512" \
3004 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003005 -c "client hello, adding max_fragment_length extension" \
3006 -s "found max fragment length extension" \
3007 -s "server hello, max_fragment_length extension" \
3008 -c "found max_fragment_length extension"
3009
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003010requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003011requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3012run_test "Max fragment length: client 1024, server 512" \
3013 "$P_SRV debug_level=3 max_frag_len=512" \
3014 "$P_CLI debug_level=3 max_frag_len=1024" \
3015 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003016 -c "Maximum incoming record payload length is 1024" \
3017 -c "Maximum outgoing record payload length is 1024" \
3018 -s "Maximum incoming record payload length is 1024" \
3019 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003020 -c "client hello, adding max_fragment_length extension" \
3021 -s "found max fragment length extension" \
3022 -s "server hello, max_fragment_length extension" \
3023 -c "found max_fragment_length extension"
3024
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003025requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003026requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3027run_test "Max fragment length: client 1024, server 2048" \
3028 "$P_SRV debug_level=3 max_frag_len=2048" \
3029 "$P_CLI debug_level=3 max_frag_len=1024" \
3030 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003031 -c "Maximum incoming record payload length is 1024" \
3032 -c "Maximum outgoing record payload length is 1024" \
3033 -s "Maximum incoming record payload length is 1024" \
3034 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003035 -c "client hello, adding max_fragment_length extension" \
3036 -s "found max fragment length extension" \
3037 -s "server hello, max_fragment_length extension" \
3038 -c "found max_fragment_length extension"
3039
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003040requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003041requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3042run_test "Max fragment length: client 1024, server 4096" \
3043 "$P_SRV debug_level=3 max_frag_len=4096" \
3044 "$P_CLI debug_level=3 max_frag_len=1024" \
3045 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003046 -c "Maximum incoming record payload length is 1024" \
3047 -c "Maximum outgoing record payload length is 1024" \
3048 -s "Maximum incoming record payload length is 1024" \
3049 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003050 -c "client hello, adding max_fragment_length extension" \
3051 -s "found max fragment length extension" \
3052 -s "server hello, max_fragment_length extension" \
3053 -c "found max_fragment_length extension"
3054
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003055requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003056requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3057run_test "Max fragment length: client 2048, server 512" \
3058 "$P_SRV debug_level=3 max_frag_len=512" \
3059 "$P_CLI debug_level=3 max_frag_len=2048" \
3060 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003061 -c "Maximum incoming record payload length is 2048" \
3062 -c "Maximum outgoing record payload length is 2048" \
3063 -s "Maximum incoming record payload length is 2048" \
3064 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003065 -c "client hello, adding max_fragment_length extension" \
3066 -s "found max fragment length extension" \
3067 -s "server hello, max_fragment_length extension" \
3068 -c "found max_fragment_length extension"
3069
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003070requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003071requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3072run_test "Max fragment length: client 2048, server 1024" \
3073 "$P_SRV debug_level=3 max_frag_len=1024" \
3074 "$P_CLI debug_level=3 max_frag_len=2048" \
3075 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003076 -c "Maximum incoming record payload length is 2048" \
3077 -c "Maximum outgoing record payload length is 2048" \
3078 -s "Maximum incoming record payload length is 2048" \
3079 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003080 -c "client hello, adding max_fragment_length extension" \
3081 -s "found max fragment length extension" \
3082 -s "server hello, max_fragment_length extension" \
3083 -c "found max_fragment_length extension"
3084
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003085requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003086requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3087run_test "Max fragment length: client 2048, server 4096" \
3088 "$P_SRV debug_level=3 max_frag_len=4096" \
3089 "$P_CLI debug_level=3 max_frag_len=2048" \
3090 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003091 -c "Maximum incoming record payload length is 2048" \
3092 -c "Maximum outgoing record payload length is 2048" \
3093 -s "Maximum incoming record payload length is 2048" \
3094 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003095 -c "client hello, adding max_fragment_length extension" \
3096 -s "found max fragment length extension" \
3097 -s "server hello, max_fragment_length extension" \
3098 -c "found max_fragment_length extension"
3099
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003100requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003101requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3102run_test "Max fragment length: client 4096, server 512" \
3103 "$P_SRV debug_level=3 max_frag_len=512" \
3104 "$P_CLI debug_level=3 max_frag_len=4096" \
3105 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003106 -c "Maximum incoming record payload length is 4096" \
3107 -c "Maximum outgoing record payload length is 4096" \
3108 -s "Maximum incoming record payload length is 4096" \
3109 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003110 -c "client hello, adding max_fragment_length extension" \
3111 -s "found max fragment length extension" \
3112 -s "server hello, max_fragment_length extension" \
3113 -c "found max_fragment_length extension"
3114
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003115requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003116requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3117run_test "Max fragment length: client 4096, server 1024" \
3118 "$P_SRV debug_level=3 max_frag_len=1024" \
3119 "$P_CLI debug_level=3 max_frag_len=4096" \
3120 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003121 -c "Maximum incoming record payload length is 4096" \
3122 -c "Maximum outgoing record payload length is 4096" \
3123 -s "Maximum incoming record payload length is 4096" \
3124 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003125 -c "client hello, adding max_fragment_length extension" \
3126 -s "found max fragment length extension" \
3127 -s "server hello, max_fragment_length extension" \
3128 -c "found max_fragment_length extension"
3129
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003130requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003131requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3132run_test "Max fragment length: client 4096, server 2048" \
3133 "$P_SRV debug_level=3 max_frag_len=2048" \
3134 "$P_CLI debug_level=3 max_frag_len=4096" \
3135 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003136 -c "Maximum incoming record payload length is 4096" \
3137 -c "Maximum outgoing record payload length is 4096" \
3138 -s "Maximum incoming record payload length is 4096" \
3139 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003140 -c "client hello, adding max_fragment_length extension" \
3141 -s "found max fragment length extension" \
3142 -s "server hello, max_fragment_length extension" \
3143 -c "found max_fragment_length extension"
3144
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003145requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003146requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003147run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003148 "$P_SRV debug_level=3 max_frag_len=4096" \
3149 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003150 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003151 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3152 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3153 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3154 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003155 -C "client hello, adding max_fragment_length extension" \
3156 -S "found max fragment length extension" \
3157 -S "server hello, max_fragment_length extension" \
3158 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003159
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003160requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003161requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003162requires_gnutls
3163run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003164 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003165 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003166 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003167 -c "Maximum incoming record payload length is 4096" \
3168 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003169 -c "client hello, adding max_fragment_length extension" \
3170 -c "found max_fragment_length extension"
3171
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003172requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003173requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003174run_test "Max fragment length: client, message just fits" \
3175 "$P_SRV debug_level=3" \
3176 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3177 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003178 -c "Maximum incoming record payload length is 2048" \
3179 -c "Maximum outgoing record payload length is 2048" \
3180 -s "Maximum incoming record payload length is 2048" \
3181 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003182 -c "client hello, adding max_fragment_length extension" \
3183 -s "found max fragment length extension" \
3184 -s "server hello, max_fragment_length extension" \
3185 -c "found max_fragment_length extension" \
3186 -c "2048 bytes written in 1 fragments" \
3187 -s "2048 bytes read"
3188
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003189requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003190requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003191run_test "Max fragment length: client, larger message" \
3192 "$P_SRV debug_level=3" \
3193 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3194 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003195 -c "Maximum incoming record payload length is 2048" \
3196 -c "Maximum outgoing record payload length is 2048" \
3197 -s "Maximum incoming record payload length is 2048" \
3198 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003199 -c "client hello, adding max_fragment_length extension" \
3200 -s "found max fragment length extension" \
3201 -s "server hello, max_fragment_length extension" \
3202 -c "found max_fragment_length extension" \
3203 -c "2345 bytes written in 2 fragments" \
3204 -s "2048 bytes read" \
3205 -s "297 bytes read"
3206
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003207requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003208requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003209run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003210 "$P_SRV debug_level=3 dtls=1" \
3211 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3212 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003213 -c "Maximum incoming record payload length is 2048" \
3214 -c "Maximum outgoing record payload length is 2048" \
3215 -s "Maximum incoming record payload length is 2048" \
3216 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003217 -c "client hello, adding max_fragment_length extension" \
3218 -s "found max fragment length extension" \
3219 -s "server hello, max_fragment_length extension" \
3220 -c "found max_fragment_length extension" \
3221 -c "fragment larger than.*maximum"
3222
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003223# Tests for renegotiation
3224
Hanno Becker6a243642017-10-12 15:18:45 +01003225# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003226run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003227 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003228 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003229 0 \
3230 -C "client hello, adding renegotiation extension" \
3231 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3232 -S "found renegotiation extension" \
3233 -s "server hello, secure renegotiation extension" \
3234 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003235 -C "=> renegotiate" \
3236 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003237 -S "write hello request"
3238
Hanno Becker6a243642017-10-12 15:18:45 +01003239requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003240run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003241 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003242 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003243 0 \
3244 -c "client hello, adding renegotiation extension" \
3245 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3246 -s "found renegotiation extension" \
3247 -s "server hello, secure renegotiation extension" \
3248 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003249 -c "=> renegotiate" \
3250 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003251 -S "write hello request"
3252
Hanno Becker6a243642017-10-12 15:18:45 +01003253requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003254run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003255 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003256 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003257 0 \
3258 -c "client hello, adding renegotiation extension" \
3259 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3260 -s "found renegotiation extension" \
3261 -s "server hello, secure renegotiation extension" \
3262 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003263 -c "=> renegotiate" \
3264 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003265 -s "write hello request"
3266
Janos Follathb0f148c2017-10-05 12:29:42 +01003267# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3268# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003269# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003270requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003271run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3272 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3273 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3274 0 \
3275 -c "client hello, adding renegotiation extension" \
3276 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3277 -s "found renegotiation extension" \
3278 -s "server hello, secure renegotiation extension" \
3279 -c "found renegotiation extension" \
3280 -c "=> renegotiate" \
3281 -s "=> renegotiate" \
3282 -S "write hello request" \
3283 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3284
3285# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3286# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003287# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003288requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003289run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3290 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3291 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3292 0 \
3293 -c "client hello, adding renegotiation extension" \
3294 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3295 -s "found renegotiation extension" \
3296 -s "server hello, secure renegotiation extension" \
3297 -c "found renegotiation extension" \
3298 -c "=> renegotiate" \
3299 -s "=> renegotiate" \
3300 -s "write hello request" \
3301 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3302
Hanno Becker6a243642017-10-12 15:18:45 +01003303requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003304run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003305 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003306 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003307 0 \
3308 -c "client hello, adding renegotiation extension" \
3309 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3310 -s "found renegotiation extension" \
3311 -s "server hello, secure renegotiation extension" \
3312 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003313 -c "=> renegotiate" \
3314 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003315 -s "write hello request"
3316
Hanno Becker6a243642017-10-12 15:18:45 +01003317requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003318requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003319requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003320run_test "Renegotiation with max fragment length: client 2048, server 512" \
3321 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3322 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3323 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003324 -c "Maximum incoming record payload length is 2048" \
3325 -c "Maximum outgoing record payload length is 2048" \
3326 -s "Maximum incoming record payload length is 2048" \
3327 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003328 -c "client hello, adding max_fragment_length extension" \
3329 -s "found max fragment length extension" \
3330 -s "server hello, max_fragment_length extension" \
3331 -c "found max_fragment_length extension" \
3332 -c "client hello, adding renegotiation extension" \
3333 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3334 -s "found renegotiation extension" \
3335 -s "server hello, secure renegotiation extension" \
3336 -c "found renegotiation extension" \
3337 -c "=> renegotiate" \
3338 -s "=> renegotiate" \
3339 -s "write hello request"
3340
3341requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003342run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003343 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003344 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003345 1 \
3346 -c "client hello, adding renegotiation extension" \
3347 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3348 -S "found renegotiation extension" \
3349 -s "server hello, secure renegotiation extension" \
3350 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003351 -c "=> renegotiate" \
3352 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003353 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003354 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003355 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003356
Hanno Becker6a243642017-10-12 15:18:45 +01003357requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003358run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003359 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003360 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003361 0 \
3362 -C "client hello, adding renegotiation extension" \
3363 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3364 -S "found renegotiation extension" \
3365 -s "server hello, secure renegotiation extension" \
3366 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003367 -C "=> renegotiate" \
3368 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003369 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003370 -S "SSL - An unexpected message was received from our peer" \
3371 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003372
Hanno Becker6a243642017-10-12 15:18:45 +01003373requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003374run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003375 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003376 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003377 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003378 0 \
3379 -C "client hello, adding renegotiation extension" \
3380 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3381 -S "found renegotiation extension" \
3382 -s "server hello, secure renegotiation extension" \
3383 -c "found renegotiation extension" \
3384 -C "=> renegotiate" \
3385 -S "=> renegotiate" \
3386 -s "write hello request" \
3387 -S "SSL - An unexpected message was received from our peer" \
3388 -S "failed"
3389
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003390# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003391requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003392run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003393 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003394 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003395 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003396 0 \
3397 -C "client hello, adding renegotiation extension" \
3398 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3399 -S "found renegotiation extension" \
3400 -s "server hello, secure renegotiation extension" \
3401 -c "found renegotiation extension" \
3402 -C "=> renegotiate" \
3403 -S "=> renegotiate" \
3404 -s "write hello request" \
3405 -S "SSL - An unexpected message was received from our peer" \
3406 -S "failed"
3407
Hanno Becker6a243642017-10-12 15:18:45 +01003408requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003409run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003410 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003411 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003412 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003413 0 \
3414 -C "client hello, adding renegotiation extension" \
3415 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3416 -S "found renegotiation extension" \
3417 -s "server hello, secure renegotiation extension" \
3418 -c "found renegotiation extension" \
3419 -C "=> renegotiate" \
3420 -S "=> renegotiate" \
3421 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003422 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003423
Hanno Becker6a243642017-10-12 15:18:45 +01003424requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003425run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003426 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003427 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003428 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003429 0 \
3430 -c "client hello, adding renegotiation extension" \
3431 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3432 -s "found renegotiation extension" \
3433 -s "server hello, secure renegotiation extension" \
3434 -c "found renegotiation extension" \
3435 -c "=> renegotiate" \
3436 -s "=> renegotiate" \
3437 -s "write hello request" \
3438 -S "SSL - An unexpected message was received from our peer" \
3439 -S "failed"
3440
Hanno Becker6a243642017-10-12 15:18:45 +01003441requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003442run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003443 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003444 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3445 0 \
3446 -C "client hello, adding renegotiation extension" \
3447 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3448 -S "found renegotiation extension" \
3449 -s "server hello, secure renegotiation extension" \
3450 -c "found renegotiation extension" \
3451 -S "record counter limit reached: renegotiate" \
3452 -C "=> renegotiate" \
3453 -S "=> renegotiate" \
3454 -S "write hello request" \
3455 -S "SSL - An unexpected message was received from our peer" \
3456 -S "failed"
3457
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003458# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003459requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003460run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003461 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003462 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003463 0 \
3464 -c "client hello, adding renegotiation extension" \
3465 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3466 -s "found renegotiation extension" \
3467 -s "server hello, secure renegotiation extension" \
3468 -c "found renegotiation extension" \
3469 -s "record counter limit reached: renegotiate" \
3470 -c "=> renegotiate" \
3471 -s "=> renegotiate" \
3472 -s "write hello request" \
3473 -S "SSL - An unexpected message was received from our peer" \
3474 -S "failed"
3475
Hanno Becker6a243642017-10-12 15:18:45 +01003476requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003477run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003478 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003479 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003480 0 \
3481 -c "client hello, adding renegotiation extension" \
3482 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3483 -s "found renegotiation extension" \
3484 -s "server hello, secure renegotiation extension" \
3485 -c "found renegotiation extension" \
3486 -s "record counter limit reached: renegotiate" \
3487 -c "=> renegotiate" \
3488 -s "=> renegotiate" \
3489 -s "write hello request" \
3490 -S "SSL - An unexpected message was received from our peer" \
3491 -S "failed"
3492
Hanno Becker6a243642017-10-12 15:18:45 +01003493requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003494run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003495 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003496 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3497 0 \
3498 -C "client hello, adding renegotiation extension" \
3499 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3500 -S "found renegotiation extension" \
3501 -s "server hello, secure renegotiation extension" \
3502 -c "found renegotiation extension" \
3503 -S "record counter limit reached: renegotiate" \
3504 -C "=> renegotiate" \
3505 -S "=> renegotiate" \
3506 -S "write hello request" \
3507 -S "SSL - An unexpected message was received from our peer" \
3508 -S "failed"
3509
Hanno Becker6a243642017-10-12 15:18:45 +01003510requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003511run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003512 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003513 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003514 0 \
3515 -c "client hello, adding renegotiation extension" \
3516 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3517 -s "found renegotiation extension" \
3518 -s "server hello, secure renegotiation extension" \
3519 -c "found renegotiation extension" \
3520 -c "=> renegotiate" \
3521 -s "=> renegotiate" \
3522 -S "write hello request"
3523
Hanno Becker6a243642017-10-12 15:18:45 +01003524requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003525run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003526 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003527 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003528 0 \
3529 -c "client hello, adding renegotiation extension" \
3530 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3531 -s "found renegotiation extension" \
3532 -s "server hello, secure renegotiation extension" \
3533 -c "found renegotiation extension" \
3534 -c "=> renegotiate" \
3535 -s "=> renegotiate" \
3536 -s "write hello request"
3537
Hanno Becker6a243642017-10-12 15:18:45 +01003538requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003539run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003540 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003541 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003542 0 \
3543 -c "client hello, adding renegotiation extension" \
3544 -c "found renegotiation extension" \
3545 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003546 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003547 -C "error" \
3548 -c "HTTP/1.0 200 [Oo][Kk]"
3549
Paul Bakker539d9722015-02-08 16:18:35 +01003550requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003551requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003552run_test "Renegotiation: gnutls server strict, client-initiated" \
3553 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003554 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003555 0 \
3556 -c "client hello, adding renegotiation extension" \
3557 -c "found renegotiation extension" \
3558 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003559 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003560 -C "error" \
3561 -c "HTTP/1.0 200 [Oo][Kk]"
3562
Paul Bakker539d9722015-02-08 16:18:35 +01003563requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003564requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003565run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3566 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3567 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3568 1 \
3569 -c "client hello, adding renegotiation extension" \
3570 -C "found renegotiation extension" \
3571 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003572 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003573 -c "error" \
3574 -C "HTTP/1.0 200 [Oo][Kk]"
3575
Paul Bakker539d9722015-02-08 16:18:35 +01003576requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003577requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003578run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3579 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3580 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3581 allow_legacy=0" \
3582 1 \
3583 -c "client hello, adding renegotiation extension" \
3584 -C "found renegotiation extension" \
3585 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003586 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003587 -c "error" \
3588 -C "HTTP/1.0 200 [Oo][Kk]"
3589
Paul Bakker539d9722015-02-08 16:18:35 +01003590requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003591requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003592run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3593 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3594 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3595 allow_legacy=1" \
3596 0 \
3597 -c "client hello, adding renegotiation extension" \
3598 -C "found renegotiation extension" \
3599 -c "=> renegotiate" \
3600 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003601 -C "error" \
3602 -c "HTTP/1.0 200 [Oo][Kk]"
3603
Hanno Becker6a243642017-10-12 15:18:45 +01003604requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003605run_test "Renegotiation: DTLS, client-initiated" \
3606 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3607 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3608 0 \
3609 -c "client hello, adding renegotiation extension" \
3610 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3611 -s "found renegotiation extension" \
3612 -s "server hello, secure renegotiation extension" \
3613 -c "found renegotiation extension" \
3614 -c "=> renegotiate" \
3615 -s "=> renegotiate" \
3616 -S "write hello request"
3617
Hanno Becker6a243642017-10-12 15:18:45 +01003618requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003619run_test "Renegotiation: DTLS, server-initiated" \
3620 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003621 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3622 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003623 0 \
3624 -c "client hello, adding renegotiation extension" \
3625 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3626 -s "found renegotiation extension" \
3627 -s "server hello, secure renegotiation extension" \
3628 -c "found renegotiation extension" \
3629 -c "=> renegotiate" \
3630 -s "=> renegotiate" \
3631 -s "write hello request"
3632
Hanno Becker6a243642017-10-12 15:18:45 +01003633requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003634run_test "Renegotiation: DTLS, renego_period overflow" \
3635 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3636 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3637 0 \
3638 -c "client hello, adding renegotiation extension" \
3639 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3640 -s "found renegotiation extension" \
3641 -s "server hello, secure renegotiation extension" \
3642 -s "record counter limit reached: renegotiate" \
3643 -c "=> renegotiate" \
3644 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003645 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003646
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003647requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003648requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003649run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3650 "$G_SRV -u --mtu 4096" \
3651 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3652 0 \
3653 -c "client hello, adding renegotiation extension" \
3654 -c "found renegotiation extension" \
3655 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003656 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003657 -C "error" \
3658 -s "Extra-header:"
3659
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003660# Test for the "secure renegotation" extension only (no actual renegotiation)
3661
Paul Bakker539d9722015-02-08 16:18:35 +01003662requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003663run_test "Renego ext: gnutls server strict, client default" \
3664 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3665 "$P_CLI debug_level=3" \
3666 0 \
3667 -c "found renegotiation extension" \
3668 -C "error" \
3669 -c "HTTP/1.0 200 [Oo][Kk]"
3670
Paul Bakker539d9722015-02-08 16:18:35 +01003671requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003672run_test "Renego ext: gnutls server unsafe, client default" \
3673 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3674 "$P_CLI debug_level=3" \
3675 0 \
3676 -C "found renegotiation extension" \
3677 -C "error" \
3678 -c "HTTP/1.0 200 [Oo][Kk]"
3679
Paul Bakker539d9722015-02-08 16:18:35 +01003680requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003681run_test "Renego ext: gnutls server unsafe, client break legacy" \
3682 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3683 "$P_CLI debug_level=3 allow_legacy=-1" \
3684 1 \
3685 -C "found renegotiation extension" \
3686 -c "error" \
3687 -C "HTTP/1.0 200 [Oo][Kk]"
3688
Paul Bakker539d9722015-02-08 16:18:35 +01003689requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003690run_test "Renego ext: gnutls client strict, server default" \
3691 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003692 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003693 0 \
3694 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3695 -s "server hello, secure renegotiation extension"
3696
Paul Bakker539d9722015-02-08 16:18:35 +01003697requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003698run_test "Renego ext: gnutls client unsafe, server default" \
3699 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003700 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003701 0 \
3702 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3703 -S "server hello, secure renegotiation extension"
3704
Paul Bakker539d9722015-02-08 16:18:35 +01003705requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003706run_test "Renego ext: gnutls client unsafe, server break legacy" \
3707 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003708 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003709 1 \
3710 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3711 -S "server hello, secure renegotiation extension"
3712
Janos Follath0b242342016-02-17 10:11:21 +00003713# Tests for silently dropping trailing extra bytes in .der certificates
3714
3715requires_gnutls
3716run_test "DER format: no trailing bytes" \
3717 "$P_SRV crt_file=data_files/server5-der0.crt \
3718 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003719 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003720 0 \
3721 -c "Handshake was completed" \
3722
3723requires_gnutls
3724run_test "DER format: with a trailing zero byte" \
3725 "$P_SRV crt_file=data_files/server5-der1a.crt \
3726 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003727 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003728 0 \
3729 -c "Handshake was completed" \
3730
3731requires_gnutls
3732run_test "DER format: with a trailing random byte" \
3733 "$P_SRV crt_file=data_files/server5-der1b.crt \
3734 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003735 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003736 0 \
3737 -c "Handshake was completed" \
3738
3739requires_gnutls
3740run_test "DER format: with 2 trailing random bytes" \
3741 "$P_SRV crt_file=data_files/server5-der2.crt \
3742 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003743 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003744 0 \
3745 -c "Handshake was completed" \
3746
3747requires_gnutls
3748run_test "DER format: with 4 trailing random bytes" \
3749 "$P_SRV crt_file=data_files/server5-der4.crt \
3750 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003751 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003752 0 \
3753 -c "Handshake was completed" \
3754
3755requires_gnutls
3756run_test "DER format: with 8 trailing random bytes" \
3757 "$P_SRV crt_file=data_files/server5-der8.crt \
3758 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003759 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003760 0 \
3761 -c "Handshake was completed" \
3762
3763requires_gnutls
3764run_test "DER format: with 9 trailing random bytes" \
3765 "$P_SRV crt_file=data_files/server5-der9.crt \
3766 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003767 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003768 0 \
3769 -c "Handshake was completed" \
3770
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003771# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3772# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003773
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003774run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003775 "$P_SRV crt_file=data_files/server5-badsign.crt \
3776 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003777 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003778 1 \
3779 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003780 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003781 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003782 -c "X509 - Certificate verification failed"
3783
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003784run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003785 "$P_SRV crt_file=data_files/server5-badsign.crt \
3786 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003787 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003788 0 \
3789 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003790 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003791 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003792 -C "X509 - Certificate verification failed"
3793
Hanno Beckere6706e62017-05-15 16:05:15 +01003794run_test "Authentication: server goodcert, client optional, no trusted CA" \
3795 "$P_SRV" \
3796 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3797 0 \
3798 -c "x509_verify_cert() returned" \
3799 -c "! The certificate is not correctly signed by the trusted CA" \
3800 -c "! Certificate verification flags"\
3801 -C "! mbedtls_ssl_handshake returned" \
3802 -C "X509 - Certificate verification failed" \
3803 -C "SSL - No CA Chain is set, but required to operate"
3804
3805run_test "Authentication: server goodcert, client required, no trusted CA" \
3806 "$P_SRV" \
3807 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3808 1 \
3809 -c "x509_verify_cert() returned" \
3810 -c "! The certificate is not correctly signed by the trusted CA" \
3811 -c "! Certificate verification flags"\
3812 -c "! mbedtls_ssl_handshake returned" \
3813 -c "SSL - No CA Chain is set, but required to operate"
3814
3815# The purpose of the next two tests is to test the client's behaviour when receiving a server
3816# certificate with an unsupported elliptic curve. This should usually not happen because
3817# the client informs the server about the supported curves - it does, though, in the
3818# corner case of a static ECDH suite, because the server doesn't check the curve on that
3819# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3820# different means to have the server ignoring the client's supported curve list.
3821
3822requires_config_enabled MBEDTLS_ECP_C
3823run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3824 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3825 crt_file=data_files/server5.ku-ka.crt" \
3826 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3827 1 \
3828 -c "bad certificate (EC key curve)"\
3829 -c "! Certificate verification flags"\
3830 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3831
3832requires_config_enabled MBEDTLS_ECP_C
3833run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3834 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3835 crt_file=data_files/server5.ku-ka.crt" \
3836 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
3837 1 \
3838 -c "bad certificate (EC key curve)"\
3839 -c "! Certificate verification flags"\
3840 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3841
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003842run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01003843 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003844 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003845 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003846 0 \
3847 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003848 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003849 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003850 -C "X509 - Certificate verification failed"
3851
Simon Butcher99000142016-10-13 17:21:01 +01003852run_test "Authentication: client SHA256, server required" \
3853 "$P_SRV auth_mode=required" \
3854 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3855 key_file=data_files/server6.key \
3856 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3857 0 \
3858 -c "Supported Signature Algorithm found: 4," \
3859 -c "Supported Signature Algorithm found: 5,"
3860
3861run_test "Authentication: client SHA384, server required" \
3862 "$P_SRV auth_mode=required" \
3863 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3864 key_file=data_files/server6.key \
3865 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3866 0 \
3867 -c "Supported Signature Algorithm found: 4," \
3868 -c "Supported Signature Algorithm found: 5,"
3869
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003870run_test "Authentication: client has no cert, server required (TLS)" \
3871 "$P_SRV debug_level=3 auth_mode=required" \
3872 "$P_CLI debug_level=3 crt_file=none \
3873 key_file=data_files/server5.key" \
3874 1 \
3875 -S "skip write certificate request" \
3876 -C "skip parse certificate request" \
3877 -c "got a certificate request" \
3878 -c "= write certificate$" \
3879 -C "skip write certificate$" \
3880 -S "x509_verify_cert() returned" \
3881 -s "client has no certificate" \
3882 -s "! mbedtls_ssl_handshake returned" \
3883 -c "! mbedtls_ssl_handshake returned" \
3884 -s "No client certification received from the client, but required by the authentication mode"
3885
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003886run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003887 "$P_SRV debug_level=3 auth_mode=required" \
3888 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003889 key_file=data_files/server5.key" \
3890 1 \
3891 -S "skip write certificate request" \
3892 -C "skip parse certificate request" \
3893 -c "got a certificate request" \
3894 -C "skip write certificate" \
3895 -C "skip write certificate verify" \
3896 -S "skip parse certificate verify" \
3897 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003898 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003899 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003900 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003901 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003902 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003903# We don't check that the client receives the alert because it might
3904# detect that its write end of the connection is closed and abort
3905# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003906
Janos Follath89baba22017-04-10 14:34:35 +01003907run_test "Authentication: client cert not trusted, server required" \
3908 "$P_SRV debug_level=3 auth_mode=required" \
3909 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3910 key_file=data_files/server5.key" \
3911 1 \
3912 -S "skip write certificate request" \
3913 -C "skip parse certificate request" \
3914 -c "got a certificate request" \
3915 -C "skip write certificate" \
3916 -C "skip write certificate verify" \
3917 -S "skip parse certificate verify" \
3918 -s "x509_verify_cert() returned" \
3919 -s "! The certificate is not correctly signed by the trusted CA" \
3920 -s "! mbedtls_ssl_handshake returned" \
3921 -c "! mbedtls_ssl_handshake returned" \
3922 -s "X509 - Certificate verification failed"
3923
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003924run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003925 "$P_SRV debug_level=3 auth_mode=optional" \
3926 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003927 key_file=data_files/server5.key" \
3928 0 \
3929 -S "skip write certificate request" \
3930 -C "skip parse certificate request" \
3931 -c "got a certificate request" \
3932 -C "skip write certificate" \
3933 -C "skip write certificate verify" \
3934 -S "skip parse certificate verify" \
3935 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003936 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003937 -S "! mbedtls_ssl_handshake returned" \
3938 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003939 -S "X509 - Certificate verification failed"
3940
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003941run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003942 "$P_SRV debug_level=3 auth_mode=none" \
3943 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003944 key_file=data_files/server5.key" \
3945 0 \
3946 -s "skip write certificate request" \
3947 -C "skip parse certificate request" \
3948 -c "got no certificate request" \
3949 -c "skip write certificate" \
3950 -c "skip write certificate verify" \
3951 -s "skip parse certificate verify" \
3952 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003953 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003954 -S "! mbedtls_ssl_handshake returned" \
3955 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003956 -S "X509 - Certificate verification failed"
3957
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003958run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003959 "$P_SRV debug_level=3 auth_mode=optional" \
3960 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003961 0 \
3962 -S "skip write certificate request" \
3963 -C "skip parse certificate request" \
3964 -c "got a certificate request" \
3965 -C "skip write certificate$" \
3966 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003967 -c "skip write certificate verify" \
3968 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003969 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003970 -S "! mbedtls_ssl_handshake returned" \
3971 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003972 -S "X509 - Certificate verification failed"
3973
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003974run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003975 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003976 "$O_CLI" \
3977 0 \
3978 -S "skip write certificate request" \
3979 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003980 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003981 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003982 -S "X509 - Certificate verification failed"
3983
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003984run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003985 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003986 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003987 0 \
3988 -C "skip parse certificate request" \
3989 -c "got a certificate request" \
3990 -C "skip write certificate$" \
3991 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003992 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003993
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003994run_test "Authentication: client no cert, openssl server required" \
3995 "$O_SRV -Verify 10" \
3996 "$P_CLI debug_level=3 crt_file=none key_file=none" \
3997 1 \
3998 -C "skip parse certificate request" \
3999 -c "got a certificate request" \
4000 -C "skip write certificate$" \
4001 -c "skip write certificate verify" \
4002 -c "! mbedtls_ssl_handshake returned"
4003
Yuto Takano02485822021-07-02 13:05:15 +01004004# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4005# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4006# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004007
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004008MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004009
Yuto Takano02485822021-07-02 13:05:15 +01004010# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4011# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4012# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4013# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01004014requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004015requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004016run_test "Authentication: server max_int chain, client default" \
4017 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4018 key_file=data_files/dir-maxpath/09.key" \
4019 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4020 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004021 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004022
Yuto Takano6f657432021-07-02 13:10:41 +01004023requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004024requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004025run_test "Authentication: server max_int+1 chain, client default" \
4026 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4027 key_file=data_files/dir-maxpath/10.key" \
4028 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4029 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004030 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004031
Yuto Takano6f657432021-07-02 13:10:41 +01004032requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004033requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004034run_test "Authentication: server max_int+1 chain, client optional" \
4035 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4036 key_file=data_files/dir-maxpath/10.key" \
4037 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4038 auth_mode=optional" \
4039 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004040 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004041
Yuto Takano6f657432021-07-02 13:10:41 +01004042requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004043requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004044run_test "Authentication: server max_int+1 chain, client none" \
4045 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4046 key_file=data_files/dir-maxpath/10.key" \
4047 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4048 auth_mode=none" \
4049 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004050 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004051
Yuto Takano6f657432021-07-02 13:10:41 +01004052requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004053requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004054run_test "Authentication: client max_int+1 chain, server default" \
4055 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4056 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4057 key_file=data_files/dir-maxpath/10.key" \
4058 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004059 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004060
Yuto Takano6f657432021-07-02 13:10:41 +01004061requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004062requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004063run_test "Authentication: client max_int+1 chain, server optional" \
4064 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4065 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4066 key_file=data_files/dir-maxpath/10.key" \
4067 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004068 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004069
Yuto Takano6f657432021-07-02 13:10:41 +01004070requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004071requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004072run_test "Authentication: client max_int+1 chain, server required" \
4073 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4074 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4075 key_file=data_files/dir-maxpath/10.key" \
4076 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004077 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004078
Yuto Takano6f657432021-07-02 13:10:41 +01004079requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004080requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004081run_test "Authentication: client max_int chain, server required" \
4082 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4083 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4084 key_file=data_files/dir-maxpath/09.key" \
4085 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004086 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004087
Janos Follath89baba22017-04-10 14:34:35 +01004088# Tests for CA list in CertificateRequest messages
4089
4090run_test "Authentication: send CA list in CertificateRequest (default)" \
4091 "$P_SRV debug_level=3 auth_mode=required" \
4092 "$P_CLI crt_file=data_files/server6.crt \
4093 key_file=data_files/server6.key" \
4094 0 \
4095 -s "requested DN"
4096
4097run_test "Authentication: do not send CA list in CertificateRequest" \
4098 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4099 "$P_CLI crt_file=data_files/server6.crt \
4100 key_file=data_files/server6.key" \
4101 0 \
4102 -S "requested DN"
4103
4104run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4105 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4106 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4107 key_file=data_files/server5.key" \
4108 1 \
4109 -S "requested DN" \
4110 -s "x509_verify_cert() returned" \
4111 -s "! The certificate is not correctly signed by the trusted CA" \
4112 -s "! mbedtls_ssl_handshake returned" \
4113 -c "! mbedtls_ssl_handshake returned" \
4114 -s "X509 - Certificate verification failed"
4115
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004116# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4117# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004118
4119requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4120run_test "Authentication, CA callback: server badcert, client required" \
4121 "$P_SRV crt_file=data_files/server5-badsign.crt \
4122 key_file=data_files/server5.key" \
4123 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4124 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004125 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004126 -c "x509_verify_cert() returned" \
4127 -c "! The certificate is not correctly signed by the trusted CA" \
4128 -c "! mbedtls_ssl_handshake returned" \
4129 -c "X509 - Certificate verification failed"
4130
4131requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4132run_test "Authentication, CA callback: server badcert, client optional" \
4133 "$P_SRV crt_file=data_files/server5-badsign.crt \
4134 key_file=data_files/server5.key" \
4135 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4136 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004137 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004138 -c "x509_verify_cert() returned" \
4139 -c "! The certificate is not correctly signed by the trusted CA" \
4140 -C "! mbedtls_ssl_handshake returned" \
4141 -C "X509 - Certificate verification failed"
4142
4143# The purpose of the next two tests is to test the client's behaviour when receiving a server
4144# certificate with an unsupported elliptic curve. This should usually not happen because
4145# the client informs the server about the supported curves - it does, though, in the
4146# corner case of a static ECDH suite, because the server doesn't check the curve on that
4147# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4148# different means to have the server ignoring the client's supported curve list.
4149
4150requires_config_enabled MBEDTLS_ECP_C
4151requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4152run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4153 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4154 crt_file=data_files/server5.ku-ka.crt" \
4155 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4156 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004157 -c "use CA callback for X.509 CRT verification" \
4158 -c "bad certificate (EC key curve)" \
4159 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004160 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4161
4162requires_config_enabled MBEDTLS_ECP_C
4163requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4164run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4165 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4166 crt_file=data_files/server5.ku-ka.crt" \
4167 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4168 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004169 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004170 -c "bad certificate (EC key curve)"\
4171 -c "! Certificate verification flags"\
4172 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4173
4174requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4175run_test "Authentication, CA callback: client SHA256, server required" \
4176 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4177 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4178 key_file=data_files/server6.key \
4179 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4180 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004181 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004182 -c "Supported Signature Algorithm found: 4," \
4183 -c "Supported Signature Algorithm found: 5,"
4184
4185requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4186run_test "Authentication, CA callback: client SHA384, server required" \
4187 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4188 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4189 key_file=data_files/server6.key \
4190 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4191 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004192 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004193 -c "Supported Signature Algorithm found: 4," \
4194 -c "Supported Signature Algorithm found: 5,"
4195
4196requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4197run_test "Authentication, CA callback: client badcert, server required" \
4198 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4199 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4200 key_file=data_files/server5.key" \
4201 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004202 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004203 -S "skip write certificate request" \
4204 -C "skip parse certificate request" \
4205 -c "got a certificate request" \
4206 -C "skip write certificate" \
4207 -C "skip write certificate verify" \
4208 -S "skip parse certificate verify" \
4209 -s "x509_verify_cert() returned" \
4210 -s "! The certificate is not correctly signed by the trusted CA" \
4211 -s "! mbedtls_ssl_handshake returned" \
4212 -s "send alert level=2 message=48" \
4213 -c "! mbedtls_ssl_handshake returned" \
4214 -s "X509 - Certificate verification failed"
4215# We don't check that the client receives the alert because it might
4216# detect that its write end of the connection is closed and abort
4217# before reading the alert message.
4218
4219requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4220run_test "Authentication, CA callback: client cert not trusted, server required" \
4221 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4222 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4223 key_file=data_files/server5.key" \
4224 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004225 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004226 -S "skip write certificate request" \
4227 -C "skip parse certificate request" \
4228 -c "got a certificate request" \
4229 -C "skip write certificate" \
4230 -C "skip write certificate verify" \
4231 -S "skip parse certificate verify" \
4232 -s "x509_verify_cert() returned" \
4233 -s "! The certificate is not correctly signed by the trusted CA" \
4234 -s "! mbedtls_ssl_handshake returned" \
4235 -c "! mbedtls_ssl_handshake returned" \
4236 -s "X509 - Certificate verification failed"
4237
4238requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4239run_test "Authentication, CA callback: client badcert, server optional" \
4240 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4241 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4242 key_file=data_files/server5.key" \
4243 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004244 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004245 -S "skip write certificate request" \
4246 -C "skip parse certificate request" \
4247 -c "got a certificate request" \
4248 -C "skip write certificate" \
4249 -C "skip write certificate verify" \
4250 -S "skip parse certificate verify" \
4251 -s "x509_verify_cert() returned" \
4252 -s "! The certificate is not correctly signed by the trusted CA" \
4253 -S "! mbedtls_ssl_handshake returned" \
4254 -C "! mbedtls_ssl_handshake returned" \
4255 -S "X509 - Certificate verification failed"
4256
Yuto Takano6f657432021-07-02 13:10:41 +01004257requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004258requires_full_size_output_buffer
4259requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4260run_test "Authentication, CA callback: server max_int chain, client default" \
4261 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4262 key_file=data_files/dir-maxpath/09.key" \
4263 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4264 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004265 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004266 -C "X509 - A fatal error occurred"
4267
Yuto Takano6f657432021-07-02 13:10:41 +01004268requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004269requires_full_size_output_buffer
4270requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4271run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4272 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4273 key_file=data_files/dir-maxpath/10.key" \
4274 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4275 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004276 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004277 -c "X509 - A fatal error occurred"
4278
Yuto Takano6f657432021-07-02 13:10:41 +01004279requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004280requires_full_size_output_buffer
4281requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4282run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4283 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4284 key_file=data_files/dir-maxpath/10.key" \
4285 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4286 debug_level=3 auth_mode=optional" \
4287 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004288 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004289 -c "X509 - A fatal error occurred"
4290
Yuto Takano6f657432021-07-02 13:10:41 +01004291requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004292requires_full_size_output_buffer
4293requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4294run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4295 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4296 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4297 key_file=data_files/dir-maxpath/10.key" \
4298 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004299 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004300 -s "X509 - A fatal error occurred"
4301
Yuto Takano6f657432021-07-02 13:10:41 +01004302requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004303requires_full_size_output_buffer
4304requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4305run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4306 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4307 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4308 key_file=data_files/dir-maxpath/10.key" \
4309 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004310 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004311 -s "X509 - A fatal error occurred"
4312
Yuto Takano6f657432021-07-02 13:10:41 +01004313requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004314requires_full_size_output_buffer
4315requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4316run_test "Authentication, CA callback: client max_int chain, server required" \
4317 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4318 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4319 key_file=data_files/dir-maxpath/09.key" \
4320 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004321 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004322 -S "X509 - A fatal error occurred"
4323
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004324# Tests for certificate selection based on SHA verson
4325
Hanno Beckerc5722d12020-10-09 11:10:42 +01004326requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004327run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4328 "$P_SRV crt_file=data_files/server5.crt \
4329 key_file=data_files/server5.key \
4330 crt_file2=data_files/server5-sha1.crt \
4331 key_file2=data_files/server5.key" \
4332 "$P_CLI force_version=tls1_2" \
4333 0 \
4334 -c "signed using.*ECDSA with SHA256" \
4335 -C "signed using.*ECDSA with SHA1"
4336
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004337# tests for SNI
4338
Hanno Beckerc5722d12020-10-09 11:10:42 +01004339requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004340run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004341 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004342 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004343 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004344 0 \
4345 -S "parse ServerName extension" \
4346 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4347 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004348
Hanno Beckerc5722d12020-10-09 11:10:42 +01004349requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004350run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004351 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004352 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004353 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004354 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004355 0 \
4356 -s "parse ServerName extension" \
4357 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4358 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004359
Hanno Beckerc5722d12020-10-09 11:10:42 +01004360requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004361run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004362 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004363 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004364 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004365 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004366 0 \
4367 -s "parse ServerName extension" \
4368 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4369 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004370
Hanno Beckerc5722d12020-10-09 11:10:42 +01004371requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004372run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004373 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004374 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004375 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004376 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004377 1 \
4378 -s "parse ServerName extension" \
4379 -s "ssl_sni_wrapper() returned" \
4380 -s "mbedtls_ssl_handshake returned" \
4381 -c "mbedtls_ssl_handshake returned" \
4382 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004383
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004384run_test "SNI: client auth no override: optional" \
4385 "$P_SRV debug_level=3 auth_mode=optional \
4386 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4387 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4388 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004389 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004390 -S "skip write certificate request" \
4391 -C "skip parse certificate request" \
4392 -c "got a certificate request" \
4393 -C "skip write certificate" \
4394 -C "skip write certificate verify" \
4395 -S "skip parse certificate verify"
4396
4397run_test "SNI: client auth override: none -> optional" \
4398 "$P_SRV debug_level=3 auth_mode=none \
4399 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4400 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4401 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004402 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004403 -S "skip write certificate request" \
4404 -C "skip parse certificate request" \
4405 -c "got a certificate request" \
4406 -C "skip write certificate" \
4407 -C "skip write certificate verify" \
4408 -S "skip parse certificate verify"
4409
4410run_test "SNI: client auth override: optional -> none" \
4411 "$P_SRV debug_level=3 auth_mode=optional \
4412 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4413 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4414 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004415 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004416 -s "skip write certificate request" \
4417 -C "skip parse certificate request" \
4418 -c "got no certificate request" \
4419 -c "skip write certificate" \
4420 -c "skip write certificate verify" \
4421 -s "skip parse certificate verify"
4422
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004423run_test "SNI: CA no override" \
4424 "$P_SRV debug_level=3 auth_mode=optional \
4425 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4426 ca_file=data_files/test-ca.crt \
4427 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4428 "$P_CLI debug_level=3 server_name=localhost \
4429 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4430 1 \
4431 -S "skip write certificate request" \
4432 -C "skip parse certificate request" \
4433 -c "got a certificate request" \
4434 -C "skip write certificate" \
4435 -C "skip write certificate verify" \
4436 -S "skip parse certificate verify" \
4437 -s "x509_verify_cert() returned" \
4438 -s "! The certificate is not correctly signed by the trusted CA" \
4439 -S "The certificate has been revoked (is on a CRL)"
4440
4441run_test "SNI: CA override" \
4442 "$P_SRV debug_level=3 auth_mode=optional \
4443 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4444 ca_file=data_files/test-ca.crt \
4445 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4446 "$P_CLI debug_level=3 server_name=localhost \
4447 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4448 0 \
4449 -S "skip write certificate request" \
4450 -C "skip parse certificate request" \
4451 -c "got a certificate request" \
4452 -C "skip write certificate" \
4453 -C "skip write certificate verify" \
4454 -S "skip parse certificate verify" \
4455 -S "x509_verify_cert() returned" \
4456 -S "! The certificate is not correctly signed by the trusted CA" \
4457 -S "The certificate has been revoked (is on a CRL)"
4458
4459run_test "SNI: CA override with CRL" \
4460 "$P_SRV debug_level=3 auth_mode=optional \
4461 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4462 ca_file=data_files/test-ca.crt \
4463 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4464 "$P_CLI debug_level=3 server_name=localhost \
4465 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4466 1 \
4467 -S "skip write certificate request" \
4468 -C "skip parse certificate request" \
4469 -c "got a certificate request" \
4470 -C "skip write certificate" \
4471 -C "skip write certificate verify" \
4472 -S "skip parse certificate verify" \
4473 -s "x509_verify_cert() returned" \
4474 -S "! The certificate is not correctly signed by the trusted CA" \
4475 -s "The certificate has been revoked (is on a CRL)"
4476
Andres AG1a834452016-12-07 10:01:30 +00004477# Tests for SNI and DTLS
4478
Hanno Beckerc5722d12020-10-09 11:10:42 +01004479requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004480run_test "SNI: DTLS, no SNI callback" \
4481 "$P_SRV debug_level=3 dtls=1 \
4482 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4483 "$P_CLI server_name=localhost dtls=1" \
4484 0 \
4485 -S "parse ServerName extension" \
4486 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4487 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4488
Hanno Beckerc5722d12020-10-09 11:10:42 +01004489requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004490run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004491 "$P_SRV debug_level=3 dtls=1 \
4492 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4493 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4494 "$P_CLI server_name=localhost dtls=1" \
4495 0 \
4496 -s "parse ServerName extension" \
4497 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4498 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4499
Hanno Beckerc5722d12020-10-09 11:10:42 +01004500requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004501run_test "SNI: DTLS, matching cert 2" \
4502 "$P_SRV debug_level=3 dtls=1 \
4503 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4504 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4505 "$P_CLI server_name=polarssl.example dtls=1" \
4506 0 \
4507 -s "parse ServerName extension" \
4508 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4509 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4510
4511run_test "SNI: DTLS, no matching cert" \
4512 "$P_SRV debug_level=3 dtls=1 \
4513 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4514 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4515 "$P_CLI server_name=nonesuch.example dtls=1" \
4516 1 \
4517 -s "parse ServerName extension" \
4518 -s "ssl_sni_wrapper() returned" \
4519 -s "mbedtls_ssl_handshake returned" \
4520 -c "mbedtls_ssl_handshake returned" \
4521 -c "SSL - A fatal alert message was received from our peer"
4522
4523run_test "SNI: DTLS, client auth no override: optional" \
4524 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4525 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4526 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4527 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4528 0 \
4529 -S "skip write certificate request" \
4530 -C "skip parse certificate request" \
4531 -c "got a certificate request" \
4532 -C "skip write certificate" \
4533 -C "skip write certificate verify" \
4534 -S "skip parse certificate verify"
4535
4536run_test "SNI: DTLS, client auth override: none -> optional" \
4537 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4538 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4539 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4540 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4541 0 \
4542 -S "skip write certificate request" \
4543 -C "skip parse certificate request" \
4544 -c "got a certificate request" \
4545 -C "skip write certificate" \
4546 -C "skip write certificate verify" \
4547 -S "skip parse certificate verify"
4548
4549run_test "SNI: DTLS, client auth override: optional -> none" \
4550 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4551 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4552 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4553 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4554 0 \
4555 -s "skip write certificate request" \
4556 -C "skip parse certificate request" \
4557 -c "got no certificate request" \
4558 -c "skip write certificate" \
4559 -c "skip write certificate verify" \
4560 -s "skip parse certificate verify"
4561
4562run_test "SNI: DTLS, CA no override" \
4563 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4564 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4565 ca_file=data_files/test-ca.crt \
4566 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4567 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4568 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4569 1 \
4570 -S "skip write certificate request" \
4571 -C "skip parse certificate request" \
4572 -c "got a certificate request" \
4573 -C "skip write certificate" \
4574 -C "skip write certificate verify" \
4575 -S "skip parse certificate verify" \
4576 -s "x509_verify_cert() returned" \
4577 -s "! The certificate is not correctly signed by the trusted CA" \
4578 -S "The certificate has been revoked (is on a CRL)"
4579
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004580run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004581 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4582 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4583 ca_file=data_files/test-ca.crt \
4584 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4585 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4586 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4587 0 \
4588 -S "skip write certificate request" \
4589 -C "skip parse certificate request" \
4590 -c "got a certificate request" \
4591 -C "skip write certificate" \
4592 -C "skip write certificate verify" \
4593 -S "skip parse certificate verify" \
4594 -S "x509_verify_cert() returned" \
4595 -S "! The certificate is not correctly signed by the trusted CA" \
4596 -S "The certificate has been revoked (is on a CRL)"
4597
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004598run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004599 "$P_SRV debug_level=3 auth_mode=optional \
4600 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4601 ca_file=data_files/test-ca.crt \
4602 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4603 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4604 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4605 1 \
4606 -S "skip write certificate request" \
4607 -C "skip parse certificate request" \
4608 -c "got a certificate request" \
4609 -C "skip write certificate" \
4610 -C "skip write certificate verify" \
4611 -S "skip parse certificate verify" \
4612 -s "x509_verify_cert() returned" \
4613 -S "! The certificate is not correctly signed by the trusted CA" \
4614 -s "The certificate has been revoked (is on a CRL)"
4615
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004616# Tests for non-blocking I/O: exercise a variety of handshake flows
4617
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004618run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004619 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4620 "$P_CLI nbio=2 tickets=0" \
4621 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004622 -S "mbedtls_ssl_handshake returned" \
4623 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004624 -c "Read from server: .* bytes read"
4625
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004626run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004627 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4628 "$P_CLI nbio=2 tickets=0" \
4629 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004630 -S "mbedtls_ssl_handshake returned" \
4631 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004632 -c "Read from server: .* bytes read"
4633
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004634run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004635 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4636 "$P_CLI nbio=2 tickets=1" \
4637 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004638 -S "mbedtls_ssl_handshake returned" \
4639 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004640 -c "Read from server: .* bytes read"
4641
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004642run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004643 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4644 "$P_CLI nbio=2 tickets=1" \
4645 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004646 -S "mbedtls_ssl_handshake returned" \
4647 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004648 -c "Read from server: .* bytes read"
4649
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004650run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004651 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4652 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4653 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004654 -S "mbedtls_ssl_handshake returned" \
4655 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004656 -c "Read from server: .* bytes read"
4657
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004658run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004659 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4660 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4661 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004662 -S "mbedtls_ssl_handshake returned" \
4663 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004664 -c "Read from server: .* bytes read"
4665
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004666run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004667 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4668 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4669 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004670 -S "mbedtls_ssl_handshake returned" \
4671 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004672 -c "Read from server: .* bytes read"
4673
Hanno Becker00076712017-11-15 16:39:08 +00004674# Tests for event-driven I/O: exercise a variety of handshake flows
4675
4676run_test "Event-driven I/O: basic handshake" \
4677 "$P_SRV event=1 tickets=0 auth_mode=none" \
4678 "$P_CLI event=1 tickets=0" \
4679 0 \
4680 -S "mbedtls_ssl_handshake returned" \
4681 -C "mbedtls_ssl_handshake returned" \
4682 -c "Read from server: .* bytes read"
4683
4684run_test "Event-driven I/O: client auth" \
4685 "$P_SRV event=1 tickets=0 auth_mode=required" \
4686 "$P_CLI event=1 tickets=0" \
4687 0 \
4688 -S "mbedtls_ssl_handshake returned" \
4689 -C "mbedtls_ssl_handshake returned" \
4690 -c "Read from server: .* bytes read"
4691
4692run_test "Event-driven I/O: ticket" \
4693 "$P_SRV event=1 tickets=1 auth_mode=none" \
4694 "$P_CLI event=1 tickets=1" \
4695 0 \
4696 -S "mbedtls_ssl_handshake returned" \
4697 -C "mbedtls_ssl_handshake returned" \
4698 -c "Read from server: .* bytes read"
4699
4700run_test "Event-driven I/O: ticket + client auth" \
4701 "$P_SRV event=1 tickets=1 auth_mode=required" \
4702 "$P_CLI event=1 tickets=1" \
4703 0 \
4704 -S "mbedtls_ssl_handshake returned" \
4705 -C "mbedtls_ssl_handshake returned" \
4706 -c "Read from server: .* bytes read"
4707
4708run_test "Event-driven I/O: ticket + client auth + resume" \
4709 "$P_SRV event=1 tickets=1 auth_mode=required" \
4710 "$P_CLI event=1 tickets=1 reconnect=1" \
4711 0 \
4712 -S "mbedtls_ssl_handshake returned" \
4713 -C "mbedtls_ssl_handshake returned" \
4714 -c "Read from server: .* bytes read"
4715
4716run_test "Event-driven I/O: ticket + resume" \
4717 "$P_SRV event=1 tickets=1 auth_mode=none" \
4718 "$P_CLI event=1 tickets=1 reconnect=1" \
4719 0 \
4720 -S "mbedtls_ssl_handshake returned" \
4721 -C "mbedtls_ssl_handshake returned" \
4722 -c "Read from server: .* bytes read"
4723
4724run_test "Event-driven I/O: session-id resume" \
4725 "$P_SRV event=1 tickets=0 auth_mode=none" \
4726 "$P_CLI event=1 tickets=0 reconnect=1" \
4727 0 \
4728 -S "mbedtls_ssl_handshake returned" \
4729 -C "mbedtls_ssl_handshake returned" \
4730 -c "Read from server: .* bytes read"
4731
Hanno Becker6a33f592018-03-13 11:38:46 +00004732run_test "Event-driven I/O, DTLS: basic handshake" \
4733 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4734 "$P_CLI dtls=1 event=1 tickets=0" \
4735 0 \
4736 -c "Read from server: .* bytes read"
4737
4738run_test "Event-driven I/O, DTLS: client auth" \
4739 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4740 "$P_CLI dtls=1 event=1 tickets=0" \
4741 0 \
4742 -c "Read from server: .* bytes read"
4743
4744run_test "Event-driven I/O, DTLS: ticket" \
4745 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4746 "$P_CLI dtls=1 event=1 tickets=1" \
4747 0 \
4748 -c "Read from server: .* bytes read"
4749
4750run_test "Event-driven I/O, DTLS: ticket + client auth" \
4751 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4752 "$P_CLI dtls=1 event=1 tickets=1" \
4753 0 \
4754 -c "Read from server: .* bytes read"
4755
4756run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4757 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004758 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004759 0 \
4760 -c "Read from server: .* bytes read"
4761
4762run_test "Event-driven I/O, DTLS: ticket + resume" \
4763 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004764 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004765 0 \
4766 -c "Read from server: .* bytes read"
4767
4768run_test "Event-driven I/O, DTLS: session-id resume" \
4769 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004770 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004771 0 \
4772 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004773
4774# This test demonstrates the need for the mbedtls_ssl_check_pending function.
4775# During session resumption, the client will send its ApplicationData record
4776# within the same datagram as the Finished messages. In this situation, the
4777# server MUST NOT idle on the underlying transport after handshake completion,
4778# because the ApplicationData request has already been queued internally.
4779run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00004780 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004781 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004782 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004783 0 \
4784 -c "Read from server: .* bytes read"
4785
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004786# Tests for version negotiation
4787
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004788run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004789 "$P_SRV" \
4790 "$P_CLI" \
4791 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004792 -S "mbedtls_ssl_handshake returned" \
4793 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004794 -s "Protocol is TLSv1.2" \
4795 -c "Protocol is TLSv1.2"
4796
TRodziewicz2abf03c2021-06-25 14:40:09 +02004797run_test "Not supported version check: cli TLS 1.0" \
4798 "$P_SRV" \
4799 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
4800 1 \
4801 -s "Handshake protocol not within min/max boundaries" \
4802 -c "Error in protocol version" \
4803 -S "Protocol is TLSv1.0" \
4804 -C "Handshake was completed"
4805
4806run_test "Not supported version check: cli TLS 1.1" \
4807 "$P_SRV" \
4808 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
4809 1 \
4810 -s "Handshake protocol not within min/max boundaries" \
4811 -c "Error in protocol version" \
4812 -S "Protocol is TLSv1.1" \
4813 -C "Handshake was completed"
4814
4815run_test "Not supported version check: srv max TLS 1.0" \
4816 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
4817 "$P_CLI" \
4818 1 \
4819 -s "Error in protocol version" \
4820 -c "Handshake protocol not within min/max boundaries" \
4821 -S "Version: TLS1.0" \
4822 -C "Protocol is TLSv1.0"
4823
4824run_test "Not supported version check: srv max TLS 1.1" \
4825 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
4826 "$P_CLI" \
4827 1 \
4828 -s "Error in protocol version" \
4829 -c "Handshake protocol not within min/max boundaries" \
4830 -S "Version: TLS1.1" \
4831 -C "Protocol is TLSv1.1"
4832
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004833# Tests for ALPN extension
4834
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004835run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004836 "$P_SRV debug_level=3" \
4837 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004838 0 \
4839 -C "client hello, adding alpn extension" \
4840 -S "found alpn extension" \
4841 -C "got an alert message, type: \\[2:120]" \
4842 -S "server hello, adding alpn extension" \
4843 -C "found alpn extension " \
4844 -C "Application Layer Protocol is" \
4845 -S "Application Layer Protocol is"
4846
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004847run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004848 "$P_SRV debug_level=3" \
4849 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004850 0 \
4851 -c "client hello, adding alpn extension" \
4852 -s "found alpn extension" \
4853 -C "got an alert message, type: \\[2:120]" \
4854 -S "server hello, adding alpn extension" \
4855 -C "found alpn extension " \
4856 -c "Application Layer Protocol is (none)" \
4857 -S "Application Layer Protocol is"
4858
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004859run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004860 "$P_SRV debug_level=3 alpn=abc,1234" \
4861 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004862 0 \
4863 -C "client hello, adding alpn extension" \
4864 -S "found alpn extension" \
4865 -C "got an alert message, type: \\[2:120]" \
4866 -S "server hello, adding alpn extension" \
4867 -C "found alpn extension " \
4868 -C "Application Layer Protocol is" \
4869 -s "Application Layer Protocol is (none)"
4870
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004871run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004872 "$P_SRV debug_level=3 alpn=abc,1234" \
4873 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004874 0 \
4875 -c "client hello, adding alpn extension" \
4876 -s "found alpn extension" \
4877 -C "got an alert message, type: \\[2:120]" \
4878 -s "server hello, adding alpn extension" \
4879 -c "found alpn extension" \
4880 -c "Application Layer Protocol is abc" \
4881 -s "Application Layer Protocol is abc"
4882
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004883run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004884 "$P_SRV debug_level=3 alpn=abc,1234" \
4885 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004886 0 \
4887 -c "client hello, adding alpn extension" \
4888 -s "found alpn extension" \
4889 -C "got an alert message, type: \\[2:120]" \
4890 -s "server hello, adding alpn extension" \
4891 -c "found alpn extension" \
4892 -c "Application Layer Protocol is abc" \
4893 -s "Application Layer Protocol is abc"
4894
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004895run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004896 "$P_SRV debug_level=3 alpn=abc,1234" \
4897 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004898 0 \
4899 -c "client hello, adding alpn extension" \
4900 -s "found alpn extension" \
4901 -C "got an alert message, type: \\[2:120]" \
4902 -s "server hello, adding alpn extension" \
4903 -c "found alpn extension" \
4904 -c "Application Layer Protocol is 1234" \
4905 -s "Application Layer Protocol is 1234"
4906
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004907run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004908 "$P_SRV debug_level=3 alpn=abc,123" \
4909 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004910 1 \
4911 -c "client hello, adding alpn extension" \
4912 -s "found alpn extension" \
4913 -c "got an alert message, type: \\[2:120]" \
4914 -S "server hello, adding alpn extension" \
4915 -C "found alpn extension" \
4916 -C "Application Layer Protocol is 1234" \
4917 -S "Application Layer Protocol is 1234"
4918
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02004919
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004920# Tests for keyUsage in leaf certificates, part 1:
4921# server-side certificate/suite selection
4922
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004923run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004924 "$P_SRV key_file=data_files/server2.key \
4925 crt_file=data_files/server2.ku-ds.crt" \
4926 "$P_CLI" \
4927 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02004928 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004929
4930
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004931run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004932 "$P_SRV key_file=data_files/server2.key \
4933 crt_file=data_files/server2.ku-ke.crt" \
4934 "$P_CLI" \
4935 0 \
4936 -c "Ciphersuite is TLS-RSA-WITH-"
4937
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004938run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004939 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004940 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004941 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004942 1 \
4943 -C "Ciphersuite is "
4944
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004945run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004946 "$P_SRV key_file=data_files/server5.key \
4947 crt_file=data_files/server5.ku-ds.crt" \
4948 "$P_CLI" \
4949 0 \
4950 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
4951
4952
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004953run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004954 "$P_SRV key_file=data_files/server5.key \
4955 crt_file=data_files/server5.ku-ka.crt" \
4956 "$P_CLI" \
4957 0 \
4958 -c "Ciphersuite is TLS-ECDH-"
4959
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004960run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004961 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004962 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004963 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004964 1 \
4965 -C "Ciphersuite is "
4966
4967# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004968# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004969
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004970run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004971 "$O_SRV -key data_files/server2.key \
4972 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004973 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004974 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4975 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004976 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004977 -C "Processing of the Certificate handshake message failed" \
4978 -c "Ciphersuite is TLS-"
4979
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004980run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004981 "$O_SRV -key data_files/server2.key \
4982 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004983 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004984 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4985 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004986 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004987 -C "Processing of the Certificate handshake message failed" \
4988 -c "Ciphersuite is TLS-"
4989
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004990run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004991 "$O_SRV -key data_files/server2.key \
4992 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004993 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004994 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4995 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004996 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004997 -C "Processing of the Certificate handshake message failed" \
4998 -c "Ciphersuite is TLS-"
4999
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005000run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005001 "$O_SRV -key data_files/server2.key \
5002 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005003 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005004 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5005 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005006 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005007 -c "Processing of the Certificate handshake message failed" \
5008 -C "Ciphersuite is TLS-"
5009
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005010run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5011 "$O_SRV -key data_files/server2.key \
5012 -cert data_files/server2.ku-ke.crt" \
5013 "$P_CLI debug_level=1 auth_mode=optional \
5014 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5015 0 \
5016 -c "bad certificate (usage extensions)" \
5017 -C "Processing of the Certificate handshake message failed" \
5018 -c "Ciphersuite is TLS-" \
5019 -c "! Usage does not match the keyUsage extension"
5020
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005021run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005022 "$O_SRV -key data_files/server2.key \
5023 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005024 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005025 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5026 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005027 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005028 -C "Processing of the Certificate handshake message failed" \
5029 -c "Ciphersuite is TLS-"
5030
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005031run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005032 "$O_SRV -key data_files/server2.key \
5033 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005034 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005035 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5036 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005037 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005038 -c "Processing of the Certificate handshake message failed" \
5039 -C "Ciphersuite is TLS-"
5040
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005041run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5042 "$O_SRV -key data_files/server2.key \
5043 -cert data_files/server2.ku-ds.crt" \
5044 "$P_CLI debug_level=1 auth_mode=optional \
5045 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5046 0 \
5047 -c "bad certificate (usage extensions)" \
5048 -C "Processing of the Certificate handshake message failed" \
5049 -c "Ciphersuite is TLS-" \
5050 -c "! Usage does not match the keyUsage extension"
5051
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005052# Tests for keyUsage in leaf certificates, part 3:
5053# server-side checking of client cert
5054
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005055run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005056 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005057 "$O_CLI -key data_files/server2.key \
5058 -cert data_files/server2.ku-ds.crt" \
5059 0 \
5060 -S "bad certificate (usage extensions)" \
5061 -S "Processing of the Certificate handshake message failed"
5062
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005063run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005064 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005065 "$O_CLI -key data_files/server2.key \
5066 -cert data_files/server2.ku-ke.crt" \
5067 0 \
5068 -s "bad certificate (usage extensions)" \
5069 -S "Processing of the Certificate handshake message failed"
5070
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005071run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005072 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005073 "$O_CLI -key data_files/server2.key \
5074 -cert data_files/server2.ku-ke.crt" \
5075 1 \
5076 -s "bad certificate (usage extensions)" \
5077 -s "Processing of the Certificate handshake message failed"
5078
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005079run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005080 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005081 "$O_CLI -key data_files/server5.key \
5082 -cert data_files/server5.ku-ds.crt" \
5083 0 \
5084 -S "bad certificate (usage extensions)" \
5085 -S "Processing of the Certificate handshake message failed"
5086
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005087run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005088 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005089 "$O_CLI -key data_files/server5.key \
5090 -cert data_files/server5.ku-ka.crt" \
5091 0 \
5092 -s "bad certificate (usage extensions)" \
5093 -S "Processing of the Certificate handshake message failed"
5094
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005095# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5096
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005097run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005098 "$P_SRV key_file=data_files/server5.key \
5099 crt_file=data_files/server5.eku-srv.crt" \
5100 "$P_CLI" \
5101 0
5102
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005103run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005104 "$P_SRV key_file=data_files/server5.key \
5105 crt_file=data_files/server5.eku-srv.crt" \
5106 "$P_CLI" \
5107 0
5108
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005109run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005110 "$P_SRV key_file=data_files/server5.key \
5111 crt_file=data_files/server5.eku-cs_any.crt" \
5112 "$P_CLI" \
5113 0
5114
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005115run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005116 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005117 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005118 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005119 1
5120
5121# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5122
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005123run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005124 "$O_SRV -key data_files/server5.key \
5125 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005126 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005127 0 \
5128 -C "bad certificate (usage extensions)" \
5129 -C "Processing of the Certificate handshake message failed" \
5130 -c "Ciphersuite is TLS-"
5131
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005132run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005133 "$O_SRV -key data_files/server5.key \
5134 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005135 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005136 0 \
5137 -C "bad certificate (usage extensions)" \
5138 -C "Processing of the Certificate handshake message failed" \
5139 -c "Ciphersuite is TLS-"
5140
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005141run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005142 "$O_SRV -key data_files/server5.key \
5143 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005144 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005145 0 \
5146 -C "bad certificate (usage extensions)" \
5147 -C "Processing of the Certificate handshake message failed" \
5148 -c "Ciphersuite is TLS-"
5149
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005150run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005151 "$O_SRV -key data_files/server5.key \
5152 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005153 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005154 1 \
5155 -c "bad certificate (usage extensions)" \
5156 -c "Processing of the Certificate handshake message failed" \
5157 -C "Ciphersuite is TLS-"
5158
5159# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5160
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005161run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005162 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005163 "$O_CLI -key data_files/server5.key \
5164 -cert data_files/server5.eku-cli.crt" \
5165 0 \
5166 -S "bad certificate (usage extensions)" \
5167 -S "Processing of the Certificate handshake message failed"
5168
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005169run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005170 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005171 "$O_CLI -key data_files/server5.key \
5172 -cert data_files/server5.eku-srv_cli.crt" \
5173 0 \
5174 -S "bad certificate (usage extensions)" \
5175 -S "Processing of the Certificate handshake message failed"
5176
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005177run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005178 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005179 "$O_CLI -key data_files/server5.key \
5180 -cert data_files/server5.eku-cs_any.crt" \
5181 0 \
5182 -S "bad certificate (usage extensions)" \
5183 -S "Processing of the Certificate handshake message failed"
5184
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005185run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005186 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005187 "$O_CLI -key data_files/server5.key \
5188 -cert data_files/server5.eku-cs.crt" \
5189 0 \
5190 -s "bad certificate (usage extensions)" \
5191 -S "Processing of the Certificate handshake message failed"
5192
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005193run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005194 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005195 "$O_CLI -key data_files/server5.key \
5196 -cert data_files/server5.eku-cs.crt" \
5197 1 \
5198 -s "bad certificate (usage extensions)" \
5199 -s "Processing of the Certificate handshake message failed"
5200
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005201# Tests for DHM parameters loading
5202
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005203run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005204 "$P_SRV" \
5205 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5206 debug_level=3" \
5207 0 \
5208 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005209 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005210
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005211run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005212 "$P_SRV dhm_file=data_files/dhparams.pem" \
5213 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5214 debug_level=3" \
5215 0 \
5216 -c "value of 'DHM: P ' (1024 bits)" \
5217 -c "value of 'DHM: G ' (2 bits)"
5218
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005219# Tests for DHM client-side size checking
5220
5221run_test "DHM size: server default, client default, OK" \
5222 "$P_SRV" \
5223 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5224 debug_level=1" \
5225 0 \
5226 -C "DHM prime too short:"
5227
5228run_test "DHM size: server default, client 2048, OK" \
5229 "$P_SRV" \
5230 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5231 debug_level=1 dhmlen=2048" \
5232 0 \
5233 -C "DHM prime too short:"
5234
5235run_test "DHM size: server 1024, client default, OK" \
5236 "$P_SRV dhm_file=data_files/dhparams.pem" \
5237 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5238 debug_level=1" \
5239 0 \
5240 -C "DHM prime too short:"
5241
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005242run_test "DHM size: server 999, client 999, OK" \
5243 "$P_SRV dhm_file=data_files/dh.999.pem" \
5244 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5245 debug_level=1 dhmlen=999" \
5246 0 \
5247 -C "DHM prime too short:"
5248
5249run_test "DHM size: server 1000, client 1000, OK" \
5250 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5251 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5252 debug_level=1 dhmlen=1000" \
5253 0 \
5254 -C "DHM prime too short:"
5255
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005256run_test "DHM size: server 1000, client default, rejected" \
5257 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5258 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5259 debug_level=1" \
5260 1 \
5261 -c "DHM prime too short:"
5262
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005263run_test "DHM size: server 1000, client 1001, rejected" \
5264 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5265 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5266 debug_level=1 dhmlen=1001" \
5267 1 \
5268 -c "DHM prime too short:"
5269
5270run_test "DHM size: server 999, client 1000, rejected" \
5271 "$P_SRV dhm_file=data_files/dh.999.pem" \
5272 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5273 debug_level=1 dhmlen=1000" \
5274 1 \
5275 -c "DHM prime too short:"
5276
5277run_test "DHM size: server 998, client 999, rejected" \
5278 "$P_SRV dhm_file=data_files/dh.998.pem" \
5279 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5280 debug_level=1 dhmlen=999" \
5281 1 \
5282 -c "DHM prime too short:"
5283
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005284run_test "DHM size: server default, client 2049, rejected" \
5285 "$P_SRV" \
5286 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5287 debug_level=1 dhmlen=2049" \
5288 1 \
5289 -c "DHM prime too short:"
5290
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005291# Tests for PSK callback
5292
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005293run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005294 "$P_SRV psk=abc123 psk_identity=foo" \
5295 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5296 psk_identity=foo psk=abc123" \
5297 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005298 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005299 -S "SSL - Unknown identity received" \
5300 -S "SSL - Verification of the message MAC failed"
5301
Hanno Beckerf7027512018-10-23 15:27:39 +01005302requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5303run_test "PSK callback: opaque psk on client, no callback" \
5304 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5305 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005306 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005307 0 \
5308 -c "skip PMS generation for opaque PSK"\
5309 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005310 -C "session hash for extended master secret"\
5311 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005312 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005313 -S "SSL - Unknown identity received" \
5314 -S "SSL - Verification of the message MAC failed"
5315
5316requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5317run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5318 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5319 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005320 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005321 0 \
5322 -c "skip PMS generation for opaque PSK"\
5323 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005324 -C "session hash for extended master secret"\
5325 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005326 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005327 -S "SSL - Unknown identity received" \
5328 -S "SSL - Verification of the message MAC failed"
5329
5330requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5331run_test "PSK callback: opaque psk on client, no callback, EMS" \
5332 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5333 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005334 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005335 0 \
5336 -c "skip PMS generation for opaque PSK"\
5337 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005338 -c "session hash for extended master secret"\
5339 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005340 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005341 -S "SSL - Unknown identity received" \
5342 -S "SSL - Verification of the message MAC failed"
5343
5344requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5345run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5346 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5347 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005348 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005349 0 \
5350 -c "skip PMS generation for opaque PSK"\
5351 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005352 -c "session hash for extended master secret"\
5353 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005354 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005355 -S "SSL - Unknown identity received" \
5356 -S "SSL - Verification of the message MAC failed"
5357
Hanno Becker28c79dc2018-10-26 13:15:08 +01005358requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5359run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005360 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005361 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5362 psk_identity=foo psk=abc123" \
5363 0 \
5364 -C "skip PMS generation for opaque PSK"\
5365 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005366 -C "session hash for extended master secret"\
5367 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005368 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005369 -S "SSL - Unknown identity received" \
5370 -S "SSL - Verification of the message MAC failed"
5371
5372requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5373run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005374 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005375 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5376 psk_identity=foo psk=abc123" \
5377 0 \
5378 -C "skip PMS generation for opaque PSK"\
5379 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005380 -C "session hash for extended master secret"\
5381 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005382 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005383 -S "SSL - Unknown identity received" \
5384 -S "SSL - Verification of the message MAC failed"
5385
5386requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5387run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005388 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005389 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5390 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5391 psk_identity=foo psk=abc123 extended_ms=1" \
5392 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005393 -c "session hash for extended master secret"\
5394 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005395 -C "skip PMS generation for opaque PSK"\
5396 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005397 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005398 -S "SSL - Unknown identity received" \
5399 -S "SSL - Verification of the message MAC failed"
5400
5401requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5402run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005403 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005404 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5405 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5406 psk_identity=foo psk=abc123 extended_ms=1" \
5407 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005408 -c "session hash for extended master secret"\
5409 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005410 -C "skip PMS generation for opaque PSK"\
5411 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005412 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005413 -S "SSL - Unknown identity received" \
5414 -S "SSL - Verification of the message MAC failed"
5415
5416requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5417run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005418 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005419 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5420 psk_identity=def psk=beef" \
5421 0 \
5422 -C "skip PMS generation for opaque PSK"\
5423 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005424 -C "session hash for extended master secret"\
5425 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005426 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005427 -S "SSL - Unknown identity received" \
5428 -S "SSL - Verification of the message MAC failed"
5429
5430requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5431run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005432 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005433 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5434 psk_identity=def psk=beef" \
5435 0 \
5436 -C "skip PMS generation for opaque PSK"\
5437 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005438 -C "session hash for extended master secret"\
5439 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005440 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005441 -S "SSL - Unknown identity received" \
5442 -S "SSL - Verification of the message MAC failed"
5443
5444requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5445run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005446 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005447 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5448 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5449 psk_identity=abc psk=dead extended_ms=1" \
5450 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005451 -c "session hash for extended master secret"\
5452 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005453 -C "skip PMS generation for opaque PSK"\
5454 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005455 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005456 -S "SSL - Unknown identity received" \
5457 -S "SSL - Verification of the message MAC failed"
5458
5459requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5460run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005461 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005462 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5463 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5464 psk_identity=abc psk=dead extended_ms=1" \
5465 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005466 -c "session hash for extended master secret"\
5467 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005468 -C "skip PMS generation for opaque PSK"\
5469 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005470 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005471 -S "SSL - Unknown identity received" \
5472 -S "SSL - Verification of the message MAC failed"
5473
5474requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5475run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005476 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005477 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5478 psk_identity=def psk=beef" \
5479 0 \
5480 -C "skip PMS generation for opaque PSK"\
5481 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005482 -C "session hash for extended master secret"\
5483 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005484 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005485 -S "SSL - Unknown identity received" \
5486 -S "SSL - Verification of the message MAC failed"
5487
5488requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5489run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005490 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005491 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5492 psk_identity=def psk=beef" \
5493 0 \
5494 -C "skip PMS generation for opaque PSK"\
5495 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005496 -C "session hash for extended master secret"\
5497 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005498 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005499 -S "SSL - Unknown identity received" \
5500 -S "SSL - Verification of the message MAC failed"
5501
5502requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5503run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005504 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005505 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5506 psk_identity=def psk=beef" \
5507 0 \
5508 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005509 -C "session hash for extended master secret"\
5510 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005511 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005512 -S "SSL - Unknown identity received" \
5513 -S "SSL - Verification of the message MAC failed"
5514
5515requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5516run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005517 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005518 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5519 psk_identity=def psk=beef" \
5520 0 \
5521 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005522 -C "session hash for extended master secret"\
5523 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005524 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005525 -S "SSL - Unknown identity received" \
5526 -S "SSL - Verification of the message MAC failed"
5527
5528requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5529run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005530 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005531 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5532 psk_identity=def psk=beef" \
5533 1 \
5534 -s "SSL - Verification of the message MAC failed"
5535
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005536run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005537 "$P_SRV" \
5538 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5539 psk_identity=foo psk=abc123" \
5540 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01005541 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005542 -S "SSL - Unknown identity received" \
5543 -S "SSL - Verification of the message MAC failed"
5544
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005545run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005546 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5547 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5548 psk_identity=foo psk=abc123" \
5549 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005550 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005551 -s "SSL - Unknown identity received" \
5552 -S "SSL - Verification of the message MAC failed"
5553
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005554run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005555 "$P_SRV psk_list=abc,dead,def,beef" \
5556 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5557 psk_identity=abc psk=dead" \
5558 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005559 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005560 -S "SSL - Unknown identity received" \
5561 -S "SSL - Verification of the message MAC failed"
5562
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005563run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005564 "$P_SRV psk_list=abc,dead,def,beef" \
5565 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5566 psk_identity=def psk=beef" \
5567 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005568 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005569 -S "SSL - Unknown identity received" \
5570 -S "SSL - Verification of the message MAC failed"
5571
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005572run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005573 "$P_SRV psk_list=abc,dead,def,beef" \
5574 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5575 psk_identity=ghi psk=beef" \
5576 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005577 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005578 -s "SSL - Unknown identity received" \
5579 -S "SSL - Verification of the message MAC failed"
5580
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005581run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005582 "$P_SRV psk_list=abc,dead,def,beef" \
5583 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5584 psk_identity=abc psk=beef" \
5585 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005586 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005587 -S "SSL - Unknown identity received" \
5588 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005589
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005590# Tests for EC J-PAKE
5591
Hanno Beckerfa452c42020-08-14 15:42:49 +01005592requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005593run_test "ECJPAKE: client not configured" \
5594 "$P_SRV debug_level=3" \
5595 "$P_CLI debug_level=3" \
5596 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005597 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005598 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005599 -S "found ecjpake kkpp extension" \
5600 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005601 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005602 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005603 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005604 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005605
Hanno Beckerfa452c42020-08-14 15:42:49 +01005606requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005607run_test "ECJPAKE: server not configured" \
5608 "$P_SRV debug_level=3" \
5609 "$P_CLI debug_level=3 ecjpake_pw=bla \
5610 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5611 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005612 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005613 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005614 -s "found ecjpake kkpp extension" \
5615 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005616 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005617 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005618 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005619 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005620
Hanno Beckerfa452c42020-08-14 15:42:49 +01005621requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005622run_test "ECJPAKE: working, TLS" \
5623 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5624 "$P_CLI debug_level=3 ecjpake_pw=bla \
5625 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005626 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005627 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005628 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005629 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005630 -s "found ecjpake kkpp extension" \
5631 -S "skip ecjpake kkpp extension" \
5632 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005633 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005634 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005635 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005636 -S "SSL - Verification of the message MAC failed"
5637
Janos Follath74537a62016-09-02 13:45:28 +01005638server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005639requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005640run_test "ECJPAKE: password mismatch, TLS" \
5641 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5642 "$P_CLI debug_level=3 ecjpake_pw=bad \
5643 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5644 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005645 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005646 -s "SSL - Verification of the message MAC failed"
5647
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005648requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005649run_test "ECJPAKE: working, DTLS" \
5650 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5651 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5652 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5653 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005654 -c "re-using cached ecjpake parameters" \
5655 -S "SSL - Verification of the message MAC failed"
5656
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005657requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005658run_test "ECJPAKE: working, DTLS, no cookie" \
5659 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5660 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5661 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5662 0 \
5663 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005664 -S "SSL - Verification of the message MAC failed"
5665
Janos Follath74537a62016-09-02 13:45:28 +01005666server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005667requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005668run_test "ECJPAKE: password mismatch, DTLS" \
5669 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5670 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5671 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5672 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005673 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005674 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005675
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005676# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005677requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005678run_test "ECJPAKE: working, DTLS, nolog" \
5679 "$P_SRV dtls=1 ecjpake_pw=bla" \
5680 "$P_CLI dtls=1 ecjpake_pw=bla \
5681 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5682 0
5683
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005684# Test for ClientHello without extensions
5685
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005686requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01005687run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01005688 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005689 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005690 0 \
5691 -s "dumping 'client hello extensions' (0 bytes)"
5692
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005693# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005694
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005695run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005696 "$P_SRV" \
5697 "$P_CLI request_size=100" \
5698 0 \
5699 -s "Read from client: 100 bytes read$"
5700
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005701run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005702 "$P_SRV" \
5703 "$P_CLI request_size=500" \
5704 0 \
5705 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005706
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005707# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005708
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005709run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005710 "$P_SRV" \
5711 "$P_CLI request_size=1 force_version=tls1_2 \
5712 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5713 0 \
5714 -s "Read from client: 1 bytes read"
5715
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005716run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005717 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005718 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005719 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005720 0 \
5721 -s "Read from client: 1 bytes read"
5722
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005723run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005724 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005725 "$P_CLI request_size=1 force_version=tls1_2 \
5726 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005727 0 \
5728 -s "Read from client: 1 bytes read"
5729
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005730run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005731 "$P_SRV" \
5732 "$P_CLI request_size=1 force_version=tls1_2 \
5733 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5734 0 \
5735 -s "Read from client: 1 bytes read"
5736
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005737run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005738 "$P_SRV" \
5739 "$P_CLI request_size=1 force_version=tls1_2 \
5740 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5741 0 \
5742 -s "Read from client: 1 bytes read"
5743
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005744# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00005745
5746requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005747run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00005748 "$P_SRV dtls=1 force_version=dtls1_2" \
5749 "$P_CLI dtls=1 request_size=1 \
5750 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5751 0 \
5752 -s "Read from client: 1 bytes read"
5753
5754requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005755run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005756 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005757 "$P_CLI dtls=1 request_size=1 \
5758 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5759 0 \
5760 -s "Read from client: 1 bytes read"
5761
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005762# Tests for small server packets
5763
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005764run_test "Small server packet TLS 1.2 BlockCipher" \
5765 "$P_SRV response_size=1" \
5766 "$P_CLI force_version=tls1_2 \
5767 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5768 0 \
5769 -c "Read from server: 1 bytes read"
5770
5771run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
5772 "$P_SRV response_size=1" \
5773 "$P_CLI force_version=tls1_2 \
5774 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5775 0 \
5776 -c "Read from server: 1 bytes read"
5777
5778run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
5779 "$P_SRV response_size=1" \
5780 "$P_CLI force_version=tls1_2 \
5781 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5782 0 \
5783 -c "Read from server: 1 bytes read"
5784
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005785run_test "Small server packet TLS 1.2 AEAD" \
5786 "$P_SRV response_size=1" \
5787 "$P_CLI force_version=tls1_2 \
5788 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5789 0 \
5790 -c "Read from server: 1 bytes read"
5791
5792run_test "Small server packet TLS 1.2 AEAD shorter tag" \
5793 "$P_SRV response_size=1" \
5794 "$P_CLI force_version=tls1_2 \
5795 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5796 0 \
5797 -c "Read from server: 1 bytes read"
5798
5799# Tests for small server packets in DTLS
5800
5801requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005802run_test "Small server packet DTLS 1.2" \
5803 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
5804 "$P_CLI dtls=1 \
5805 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5806 0 \
5807 -c "Read from server: 1 bytes read"
5808
5809requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5810run_test "Small server packet DTLS 1.2, without EtM" \
5811 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
5812 "$P_CLI dtls=1 \
5813 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5814 0 \
5815 -c "Read from server: 1 bytes read"
5816
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005817# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005818
Angus Grattonc4dd0732018-04-11 16:28:39 +10005819# How many fragments do we expect to write $1 bytes?
5820fragments_for_write() {
5821 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
5822}
5823
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005824run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005825 "$P_SRV" \
5826 "$P_CLI request_size=16384 force_version=tls1_2 \
5827 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5828 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005829 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5830 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005831
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005832run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005833 "$P_SRV" \
5834 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5835 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5836 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005837 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005838
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005839run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005840 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005841 "$P_CLI request_size=16384 force_version=tls1_2 \
5842 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005843 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005844 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5845 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005846
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005847run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005848 "$P_SRV" \
5849 "$P_CLI request_size=16384 force_version=tls1_2 \
5850 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5851 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005852 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5853 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005854
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005855run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005856 "$P_SRV" \
5857 "$P_CLI request_size=16384 force_version=tls1_2 \
5858 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5859 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005860 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5861 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005862
Yuto Takanobc87b1d2021-07-08 15:56:33 +01005863# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005864run_test "Large server packet TLS 1.2 BlockCipher" \
5865 "$P_SRV response_size=16384" \
5866 "$P_CLI force_version=tls1_2 \
5867 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5868 0 \
5869 -c "Read from server: 16384 bytes read"
5870
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005871run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5872 "$P_SRV response_size=16384" \
5873 "$P_CLI force_version=tls1_2 etm=0 \
5874 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5875 0 \
5876 -s "16384 bytes written in 1 fragments" \
5877 -c "Read from server: 16384 bytes read"
5878
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005879run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5880 "$P_SRV response_size=16384" \
5881 "$P_CLI force_version=tls1_2 \
5882 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5883 0 \
5884 -c "Read from server: 16384 bytes read"
5885
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005886run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5887 "$P_SRV response_size=16384 trunc_hmac=1" \
5888 "$P_CLI force_version=tls1_2 \
5889 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5890 0 \
5891 -s "16384 bytes written in 1 fragments" \
5892 -c "Read from server: 16384 bytes read"
5893
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005894run_test "Large server packet TLS 1.2 AEAD" \
5895 "$P_SRV response_size=16384" \
5896 "$P_CLI force_version=tls1_2 \
5897 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5898 0 \
5899 -c "Read from server: 16384 bytes read"
5900
5901run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5902 "$P_SRV response_size=16384" \
5903 "$P_CLI force_version=tls1_2 \
5904 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5905 0 \
5906 -c "Read from server: 16384 bytes read"
5907
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005908# Tests for restartable ECC
5909
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005910# Force the use of a curve that supports restartable ECC (secp256r1).
5911
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005912requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005913requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005914run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005915 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005916 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005917 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005918 debug_level=1" \
5919 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005920 -C "x509_verify_cert.*4b00" \
5921 -C "mbedtls_pk_verify.*4b00" \
5922 -C "mbedtls_ecdh_make_public.*4b00" \
5923 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005924
5925requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005926requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005927run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005928 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005929 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005930 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005931 debug_level=1 ec_max_ops=0" \
5932 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005933 -C "x509_verify_cert.*4b00" \
5934 -C "mbedtls_pk_verify.*4b00" \
5935 -C "mbedtls_ecdh_make_public.*4b00" \
5936 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005937
5938requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005939requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005940run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005941 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005942 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005943 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005944 debug_level=1 ec_max_ops=65535" \
5945 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005946 -C "x509_verify_cert.*4b00" \
5947 -C "mbedtls_pk_verify.*4b00" \
5948 -C "mbedtls_ecdh_make_public.*4b00" \
5949 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005950
5951requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005952requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005953run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005954 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005955 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005956 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005957 debug_level=1 ec_max_ops=1000" \
5958 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005959 -c "x509_verify_cert.*4b00" \
5960 -c "mbedtls_pk_verify.*4b00" \
5961 -c "mbedtls_ecdh_make_public.*4b00" \
5962 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005963
5964requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005965requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005966run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005967 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005968 crt_file=data_files/server5-badsign.crt \
5969 key_file=data_files/server5.key" \
5970 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5971 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5972 debug_level=1 ec_max_ops=1000" \
5973 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005974 -c "x509_verify_cert.*4b00" \
5975 -C "mbedtls_pk_verify.*4b00" \
5976 -C "mbedtls_ecdh_make_public.*4b00" \
5977 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005978 -c "! The certificate is not correctly signed by the trusted CA" \
5979 -c "! mbedtls_ssl_handshake returned" \
5980 -c "X509 - Certificate verification failed"
5981
5982requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005983requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005984run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005985 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005986 crt_file=data_files/server5-badsign.crt \
5987 key_file=data_files/server5.key" \
5988 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5989 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5990 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5991 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005992 -c "x509_verify_cert.*4b00" \
5993 -c "mbedtls_pk_verify.*4b00" \
5994 -c "mbedtls_ecdh_make_public.*4b00" \
5995 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005996 -c "! The certificate is not correctly signed by the trusted CA" \
5997 -C "! mbedtls_ssl_handshake returned" \
5998 -C "X509 - Certificate verification failed"
5999
6000requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006001requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006002run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006003 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006004 crt_file=data_files/server5-badsign.crt \
6005 key_file=data_files/server5.key" \
6006 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6007 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6008 debug_level=1 ec_max_ops=1000 auth_mode=none" \
6009 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006010 -C "x509_verify_cert.*4b00" \
6011 -c "mbedtls_pk_verify.*4b00" \
6012 -c "mbedtls_ecdh_make_public.*4b00" \
6013 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006014 -C "! The certificate is not correctly signed by the trusted CA" \
6015 -C "! mbedtls_ssl_handshake returned" \
6016 -C "X509 - Certificate verification failed"
6017
6018requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006019requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006020run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006021 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006022 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006023 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006024 dtls=1 debug_level=1 ec_max_ops=1000" \
6025 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006026 -c "x509_verify_cert.*4b00" \
6027 -c "mbedtls_pk_verify.*4b00" \
6028 -c "mbedtls_ecdh_make_public.*4b00" \
6029 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006030
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006031requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006032requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006033run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006034 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006035 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6036 debug_level=1 ec_max_ops=1000" \
6037 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006038 -c "x509_verify_cert.*4b00" \
6039 -c "mbedtls_pk_verify.*4b00" \
6040 -c "mbedtls_ecdh_make_public.*4b00" \
6041 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006042
6043requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006044requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006045run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006046 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006047 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
6048 psk=abc123 debug_level=1 ec_max_ops=1000" \
6049 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006050 -C "x509_verify_cert.*4b00" \
6051 -C "mbedtls_pk_verify.*4b00" \
6052 -C "mbedtls_ecdh_make_public.*4b00" \
6053 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006054
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006055# Tests of asynchronous private key support in SSL
6056
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006057requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006058run_test "SSL async private: sign, delay=0" \
6059 "$P_SRV \
6060 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006061 "$P_CLI" \
6062 0 \
6063 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006064 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006065
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006066requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006067run_test "SSL async private: sign, delay=1" \
6068 "$P_SRV \
6069 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006070 "$P_CLI" \
6071 0 \
6072 -s "Async sign callback: using key slot " \
6073 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006074 -s "Async resume (slot [0-9]): sign done, status=0"
6075
Gilles Peskine12d0cc12018-04-26 15:06:56 +02006076requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6077run_test "SSL async private: sign, delay=2" \
6078 "$P_SRV \
6079 async_operations=s async_private_delay1=2 async_private_delay2=2" \
6080 "$P_CLI" \
6081 0 \
6082 -s "Async sign callback: using key slot " \
6083 -U "Async sign callback: using key slot " \
6084 -s "Async resume (slot [0-9]): call 1 more times." \
6085 -s "Async resume (slot [0-9]): call 0 more times." \
6086 -s "Async resume (slot [0-9]): sign done, status=0"
6087
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006088requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01006089requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02006090run_test "SSL async private: sign, SNI" \
6091 "$P_SRV debug_level=3 \
6092 async_operations=s async_private_delay1=0 async_private_delay2=0 \
6093 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6094 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6095 "$P_CLI server_name=polarssl.example" \
6096 0 \
6097 -s "Async sign callback: using key slot " \
6098 -s "Async resume (slot [0-9]): sign done, status=0" \
6099 -s "parse ServerName extension" \
6100 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6101 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6102
6103requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006104run_test "SSL async private: decrypt, delay=0" \
6105 "$P_SRV \
6106 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6107 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6108 0 \
6109 -s "Async decrypt callback: using key slot " \
6110 -s "Async resume (slot [0-9]): decrypt done, status=0"
6111
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006112requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006113run_test "SSL async private: decrypt, delay=1" \
6114 "$P_SRV \
6115 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6116 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6117 0 \
6118 -s "Async decrypt callback: using key slot " \
6119 -s "Async resume (slot [0-9]): call 0 more times." \
6120 -s "Async resume (slot [0-9]): decrypt done, status=0"
6121
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006122requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006123run_test "SSL async private: decrypt RSA-PSK, delay=0" \
6124 "$P_SRV psk=abc123 \
6125 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6126 "$P_CLI psk=abc123 \
6127 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6128 0 \
6129 -s "Async decrypt callback: using key slot " \
6130 -s "Async resume (slot [0-9]): decrypt done, status=0"
6131
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006132requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006133run_test "SSL async private: decrypt RSA-PSK, delay=1" \
6134 "$P_SRV psk=abc123 \
6135 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6136 "$P_CLI psk=abc123 \
6137 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6138 0 \
6139 -s "Async decrypt callback: using key slot " \
6140 -s "Async resume (slot [0-9]): call 0 more times." \
6141 -s "Async resume (slot [0-9]): decrypt done, status=0"
6142
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006143requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006144run_test "SSL async private: sign callback not present" \
6145 "$P_SRV \
6146 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6147 "$P_CLI; [ \$? -eq 1 ] &&
6148 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6149 0 \
6150 -S "Async sign callback" \
6151 -s "! mbedtls_ssl_handshake returned" \
6152 -s "The own private key or pre-shared key is not set, but needed" \
6153 -s "Async resume (slot [0-9]): decrypt done, status=0" \
6154 -s "Successful connection"
6155
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006156requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006157run_test "SSL async private: decrypt callback not present" \
6158 "$P_SRV debug_level=1 \
6159 async_operations=s async_private_delay1=1 async_private_delay2=1" \
6160 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
6161 [ \$? -eq 1 ] && $P_CLI" \
6162 0 \
6163 -S "Async decrypt callback" \
6164 -s "! mbedtls_ssl_handshake returned" \
6165 -s "got no RSA private key" \
6166 -s "Async resume (slot [0-9]): sign done, status=0" \
6167 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006168
6169# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006170requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006171run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006172 "$P_SRV \
6173 async_operations=s async_private_delay1=1 \
6174 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6175 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006176 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6177 0 \
6178 -s "Async sign callback: using key slot 0," \
6179 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006180 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006181
6182# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006183requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006184run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006185 "$P_SRV \
6186 async_operations=s async_private_delay2=1 \
6187 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6188 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006189 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6190 0 \
6191 -s "Async sign callback: using key slot 0," \
6192 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006193 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006194
6195# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006196requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02006197run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006198 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02006199 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006200 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6201 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006202 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6203 0 \
6204 -s "Async sign callback: using key slot 1," \
6205 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006206 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006207
6208# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006209requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006210run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006211 "$P_SRV \
6212 async_operations=s async_private_delay1=1 \
6213 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6214 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006215 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6216 0 \
6217 -s "Async sign callback: no key matches this certificate."
6218
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006219requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006220run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006221 "$P_SRV \
6222 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6223 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006224 "$P_CLI" \
6225 1 \
6226 -s "Async sign callback: injected error" \
6227 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006228 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006229 -s "! mbedtls_ssl_handshake returned"
6230
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006231requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006232run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006233 "$P_SRV \
6234 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6235 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006236 "$P_CLI" \
6237 1 \
6238 -s "Async sign callback: using key slot " \
6239 -S "Async resume" \
6240 -s "Async cancel"
6241
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006242requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006243run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006244 "$P_SRV \
6245 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6246 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006247 "$P_CLI" \
6248 1 \
6249 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006250 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006251 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006252 -s "! mbedtls_ssl_handshake returned"
6253
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006254requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006255run_test "SSL async private: decrypt, error in start" \
6256 "$P_SRV \
6257 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6258 async_private_error=1" \
6259 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6260 1 \
6261 -s "Async decrypt callback: injected error" \
6262 -S "Async resume" \
6263 -S "Async cancel" \
6264 -s "! mbedtls_ssl_handshake returned"
6265
6266requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6267run_test "SSL async private: decrypt, cancel after start" \
6268 "$P_SRV \
6269 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6270 async_private_error=2" \
6271 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6272 1 \
6273 -s "Async decrypt callback: using key slot " \
6274 -S "Async resume" \
6275 -s "Async cancel"
6276
6277requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6278run_test "SSL async private: decrypt, error in resume" \
6279 "$P_SRV \
6280 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6281 async_private_error=3" \
6282 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6283 1 \
6284 -s "Async decrypt callback: using key slot " \
6285 -s "Async resume callback: decrypt done but injected error" \
6286 -S "Async cancel" \
6287 -s "! mbedtls_ssl_handshake returned"
6288
6289requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006290run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006291 "$P_SRV \
6292 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6293 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006294 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6295 0 \
6296 -s "Async cancel" \
6297 -s "! mbedtls_ssl_handshake returned" \
6298 -s "Async resume" \
6299 -s "Successful connection"
6300
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006301requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006302run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006303 "$P_SRV \
6304 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6305 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006306 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6307 0 \
6308 -s "! mbedtls_ssl_handshake returned" \
6309 -s "Async resume" \
6310 -s "Successful connection"
6311
6312# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006313requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006314run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006315 "$P_SRV \
6316 async_operations=s async_private_delay1=1 async_private_error=-2 \
6317 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6318 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006319 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6320 [ \$? -eq 1 ] &&
6321 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6322 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006323 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006324 -S "Async resume" \
6325 -s "Async cancel" \
6326 -s "! mbedtls_ssl_handshake returned" \
6327 -s "Async sign callback: no key matches this certificate." \
6328 -s "Successful connection"
6329
6330# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006331requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006332run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006333 "$P_SRV \
6334 async_operations=s async_private_delay1=1 async_private_error=-3 \
6335 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6336 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006337 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6338 [ \$? -eq 1 ] &&
6339 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6340 0 \
6341 -s "Async resume" \
6342 -s "! mbedtls_ssl_handshake returned" \
6343 -s "Async sign callback: no key matches this certificate." \
6344 -s "Successful connection"
6345
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006346requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006347requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006348run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006349 "$P_SRV \
6350 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006351 exchanges=2 renegotiation=1" \
6352 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
6353 0 \
6354 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006355 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006356
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006357requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006358requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006359run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006360 "$P_SRV \
6361 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006362 exchanges=2 renegotiation=1 renegotiate=1" \
6363 "$P_CLI exchanges=2 renegotiation=1" \
6364 0 \
6365 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006366 -s "Async resume (slot [0-9]): sign done, status=0"
6367
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006368requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006369requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006370run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006371 "$P_SRV \
6372 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6373 exchanges=2 renegotiation=1" \
6374 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
6375 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6376 0 \
6377 -s "Async decrypt callback: using key slot " \
6378 -s "Async resume (slot [0-9]): decrypt done, status=0"
6379
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006380requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006381requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006382run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006383 "$P_SRV \
6384 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6385 exchanges=2 renegotiation=1 renegotiate=1" \
6386 "$P_CLI exchanges=2 renegotiation=1 \
6387 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6388 0 \
6389 -s "Async decrypt callback: using key slot " \
6390 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006391
Ron Eldor58093c82018-06-28 13:22:05 +03006392# Tests for ECC extensions (rfc 4492)
6393
Ron Eldor643df7c2018-06-28 16:17:00 +03006394requires_config_enabled MBEDTLS_AES_C
6395requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6396requires_config_enabled MBEDTLS_SHA256_C
6397requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006398run_test "Force a non ECC ciphersuite in the client side" \
6399 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006400 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006401 0 \
6402 -C "client hello, adding supported_elliptic_curves extension" \
6403 -C "client hello, adding supported_point_formats extension" \
6404 -S "found supported elliptic curves extension" \
6405 -S "found supported point formats extension"
6406
Ron Eldor643df7c2018-06-28 16:17:00 +03006407requires_config_enabled MBEDTLS_AES_C
6408requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6409requires_config_enabled MBEDTLS_SHA256_C
6410requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006411run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006412 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006413 "$P_CLI debug_level=3" \
6414 0 \
6415 -C "found supported_point_formats extension" \
6416 -S "server hello, supported_point_formats extension"
6417
Ron Eldor643df7c2018-06-28 16:17:00 +03006418requires_config_enabled MBEDTLS_AES_C
6419requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6420requires_config_enabled MBEDTLS_SHA256_C
6421requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006422run_test "Force an ECC ciphersuite in the client side" \
6423 "$P_SRV debug_level=3" \
6424 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6425 0 \
6426 -c "client hello, adding supported_elliptic_curves extension" \
6427 -c "client hello, adding supported_point_formats extension" \
6428 -s "found supported elliptic curves extension" \
6429 -s "found supported point formats extension"
6430
Ron Eldor643df7c2018-06-28 16:17:00 +03006431requires_config_enabled MBEDTLS_AES_C
6432requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6433requires_config_enabled MBEDTLS_SHA256_C
6434requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006435run_test "Force an ECC ciphersuite in the server side" \
6436 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6437 "$P_CLI debug_level=3" \
6438 0 \
6439 -c "found supported_point_formats extension" \
6440 -s "server hello, supported_point_formats extension"
6441
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006442# Tests for DTLS HelloVerifyRequest
6443
6444run_test "DTLS cookie: enabled" \
6445 "$P_SRV dtls=1 debug_level=2" \
6446 "$P_CLI dtls=1 debug_level=2" \
6447 0 \
6448 -s "cookie verification failed" \
6449 -s "cookie verification passed" \
6450 -S "cookie verification skipped" \
6451 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006452 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006453 -S "SSL - The requested feature is not available"
6454
6455run_test "DTLS cookie: disabled" \
6456 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6457 "$P_CLI dtls=1 debug_level=2" \
6458 0 \
6459 -S "cookie verification failed" \
6460 -S "cookie verification passed" \
6461 -s "cookie verification skipped" \
6462 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006463 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006464 -S "SSL - The requested feature is not available"
6465
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006466run_test "DTLS cookie: default (failing)" \
6467 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6468 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6469 1 \
6470 -s "cookie verification failed" \
6471 -S "cookie verification passed" \
6472 -S "cookie verification skipped" \
6473 -C "received hello verify request" \
6474 -S "hello verification requested" \
6475 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006476
6477requires_ipv6
6478run_test "DTLS cookie: enabled, IPv6" \
6479 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6480 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6481 0 \
6482 -s "cookie verification failed" \
6483 -s "cookie verification passed" \
6484 -S "cookie verification skipped" \
6485 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006486 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006487 -S "SSL - The requested feature is not available"
6488
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006489run_test "DTLS cookie: enabled, nbio" \
6490 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6491 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6492 0 \
6493 -s "cookie verification failed" \
6494 -s "cookie verification passed" \
6495 -S "cookie verification skipped" \
6496 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006497 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006498 -S "SSL - The requested feature is not available"
6499
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006500# Tests for client reconnecting from the same port with DTLS
6501
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006502not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006503run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006504 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6505 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006506 0 \
6507 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006508 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006509 -S "Client initiated reconnection from same port"
6510
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006511not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006512run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006513 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6514 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006515 0 \
6516 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006517 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006518 -s "Client initiated reconnection from same port"
6519
Paul Bakker362689d2016-05-13 10:33:25 +01006520not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6521run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006522 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6523 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006524 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006525 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006526 -s "Client initiated reconnection from same port"
6527
Paul Bakker362689d2016-05-13 10:33:25 +01006528only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6529run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6530 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6531 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6532 0 \
6533 -S "The operation timed out" \
6534 -s "Client initiated reconnection from same port"
6535
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006536run_test "DTLS client reconnect from same port: no cookies" \
6537 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006538 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6539 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006540 -s "The operation timed out" \
6541 -S "Client initiated reconnection from same port"
6542
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01006543run_test "DTLS client reconnect from same port: attacker-injected" \
6544 -p "$P_PXY inject_clihlo=1" \
6545 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
6546 "$P_CLI dtls=1 exchanges=2" \
6547 0 \
6548 -s "possible client reconnect from the same port" \
6549 -S "Client initiated reconnection from same port"
6550
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006551# Tests for various cases of client authentication with DTLS
6552# (focused on handshake flows and message parsing)
6553
6554run_test "DTLS client auth: required" \
6555 "$P_SRV dtls=1 auth_mode=required" \
6556 "$P_CLI dtls=1" \
6557 0 \
6558 -s "Verifying peer X.509 certificate... ok"
6559
6560run_test "DTLS client auth: optional, client has no cert" \
6561 "$P_SRV dtls=1 auth_mode=optional" \
6562 "$P_CLI dtls=1 crt_file=none key_file=none" \
6563 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006564 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006565
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006566run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006567 "$P_SRV dtls=1 auth_mode=none" \
6568 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6569 0 \
6570 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006571 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006572
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006573run_test "DTLS wrong PSK: badmac alert" \
6574 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6575 "$P_CLI dtls=1 psk=abc124" \
6576 1 \
6577 -s "SSL - Verification of the message MAC failed" \
6578 -c "SSL - A fatal alert message was received from our peer"
6579
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006580# Tests for receiving fragmented handshake messages with DTLS
6581
6582requires_gnutls
6583run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6584 "$G_SRV -u --mtu 2048 -a" \
6585 "$P_CLI dtls=1 debug_level=2" \
6586 0 \
6587 -C "found fragmented DTLS handshake message" \
6588 -C "error"
6589
6590requires_gnutls
6591run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6592 "$G_SRV -u --mtu 512" \
6593 "$P_CLI dtls=1 debug_level=2" \
6594 0 \
6595 -c "found fragmented DTLS handshake message" \
6596 -C "error"
6597
6598requires_gnutls
6599run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6600 "$G_SRV -u --mtu 128" \
6601 "$P_CLI dtls=1 debug_level=2" \
6602 0 \
6603 -c "found fragmented DTLS handshake message" \
6604 -C "error"
6605
6606requires_gnutls
6607run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6608 "$G_SRV -u --mtu 128" \
6609 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6610 0 \
6611 -c "found fragmented DTLS handshake message" \
6612 -C "error"
6613
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006614requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006615requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006616run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6617 "$G_SRV -u --mtu 256" \
6618 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6619 0 \
6620 -c "found fragmented DTLS handshake message" \
6621 -c "client hello, adding renegotiation extension" \
6622 -c "found renegotiation extension" \
6623 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006624 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006625 -C "error" \
6626 -s "Extra-header:"
6627
6628requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006629requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006630run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6631 "$G_SRV -u --mtu 256" \
6632 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6633 0 \
6634 -c "found fragmented DTLS handshake message" \
6635 -c "client hello, adding renegotiation extension" \
6636 -c "found renegotiation extension" \
6637 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006638 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006639 -C "error" \
6640 -s "Extra-header:"
6641
TRodziewicz4ca18aa2021-05-20 14:46:20 +02006642run_test "DTLS reassembly: no fragmentation (openssl server)" \
6643 "$O_SRV -dtls -mtu 2048" \
6644 "$P_CLI dtls=1 debug_level=2" \
6645 0 \
6646 -C "found fragmented DTLS handshake message" \
6647 -C "error"
6648
6649run_test "DTLS reassembly: some fragmentation (openssl server)" \
6650 "$O_SRV -dtls -mtu 768" \
6651 "$P_CLI dtls=1 debug_level=2" \
6652 0 \
6653 -c "found fragmented DTLS handshake message" \
6654 -C "error"
6655
6656run_test "DTLS reassembly: more fragmentation (openssl server)" \
6657 "$O_SRV -dtls -mtu 256" \
6658 "$P_CLI dtls=1 debug_level=2" \
6659 0 \
6660 -c "found fragmented DTLS handshake message" \
6661 -C "error"
6662
6663run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6664 "$O_SRV -dtls -mtu 256" \
6665 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6666 0 \
6667 -c "found fragmented DTLS handshake message" \
6668 -C "error"
6669
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006670# Tests for sending fragmented handshake messages with DTLS
6671#
6672# Use client auth when we need the client to send large messages,
6673# and use large cert chains on both sides too (the long chains we have all use
6674# both RSA and ECDSA, but ideally we should have long chains with either).
6675# Sizes reached (UDP payload):
6676# - 2037B for server certificate
6677# - 1542B for client certificate
6678# - 1013B for newsessionticket
6679# - all others below 512B
6680# All those tests assume MAX_CONTENT_LEN is at least 2048
6681
6682requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6683requires_config_enabled MBEDTLS_RSA_C
6684requires_config_enabled MBEDTLS_ECDSA_C
6685requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006686requires_max_content_len 4096
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006687run_test "DTLS fragmenting: none (for reference)" \
6688 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6689 crt_file=data_files/server7_int-ca.crt \
6690 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006691 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006692 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006693 "$P_CLI dtls=1 debug_level=2 \
6694 crt_file=data_files/server8_int-ca2.crt \
6695 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006696 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006697 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006698 0 \
6699 -S "found fragmented DTLS handshake message" \
6700 -C "found fragmented DTLS handshake message" \
6701 -C "error"
6702
6703requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6704requires_config_enabled MBEDTLS_RSA_C
6705requires_config_enabled MBEDTLS_ECDSA_C
6706requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006707requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006708run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006709 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6710 crt_file=data_files/server7_int-ca.crt \
6711 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006712 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006713 max_frag_len=1024" \
6714 "$P_CLI dtls=1 debug_level=2 \
6715 crt_file=data_files/server8_int-ca2.crt \
6716 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006717 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006718 max_frag_len=2048" \
6719 0 \
6720 -S "found fragmented DTLS handshake message" \
6721 -c "found fragmented DTLS handshake message" \
6722 -C "error"
6723
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006724# With the MFL extension, the server has no way of forcing
6725# the client to not exceed a certain MTU; hence, the following
6726# test can't be replicated with an MTU proxy such as the one
6727# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006728requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6729requires_config_enabled MBEDTLS_RSA_C
6730requires_config_enabled MBEDTLS_ECDSA_C
6731requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006732requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006733run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006734 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6735 crt_file=data_files/server7_int-ca.crt \
6736 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006737 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006738 max_frag_len=512" \
6739 "$P_CLI dtls=1 debug_level=2 \
6740 crt_file=data_files/server8_int-ca2.crt \
6741 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006742 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006743 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006744 0 \
6745 -S "found fragmented DTLS handshake message" \
6746 -c "found fragmented DTLS handshake message" \
6747 -C "error"
6748
6749requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6750requires_config_enabled MBEDTLS_RSA_C
6751requires_config_enabled MBEDTLS_ECDSA_C
6752requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006753requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006754run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006755 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6756 crt_file=data_files/server7_int-ca.crt \
6757 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006758 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006759 max_frag_len=2048" \
6760 "$P_CLI dtls=1 debug_level=2 \
6761 crt_file=data_files/server8_int-ca2.crt \
6762 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006763 hs_timeout=2500-60000 \
6764 max_frag_len=1024" \
6765 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006766 -S "found fragmented DTLS handshake message" \
6767 -c "found fragmented DTLS handshake message" \
6768 -C "error"
6769
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006770# While not required by the standard defining the MFL extension
6771# (according to which it only applies to records, not to datagrams),
6772# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6773# as otherwise there wouldn't be any means to communicate MTU restrictions
6774# to the peer.
6775# The next test checks that no datagrams significantly larger than the
6776# negotiated MFL are sent.
6777requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6778requires_config_enabled MBEDTLS_RSA_C
6779requires_config_enabled MBEDTLS_ECDSA_C
6780requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006781requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006782run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006783 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006784 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6785 crt_file=data_files/server7_int-ca.crt \
6786 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006787 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006788 max_frag_len=2048" \
6789 "$P_CLI dtls=1 debug_level=2 \
6790 crt_file=data_files/server8_int-ca2.crt \
6791 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006792 hs_timeout=2500-60000 \
6793 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006794 0 \
6795 -S "found fragmented DTLS handshake message" \
6796 -c "found fragmented DTLS handshake message" \
6797 -C "error"
6798
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006799requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6800requires_config_enabled MBEDTLS_RSA_C
6801requires_config_enabled MBEDTLS_ECDSA_C
6802requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006803requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006804run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006805 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6806 crt_file=data_files/server7_int-ca.crt \
6807 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006808 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006809 max_frag_len=2048" \
6810 "$P_CLI dtls=1 debug_level=2 \
6811 crt_file=data_files/server8_int-ca2.crt \
6812 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006813 hs_timeout=2500-60000 \
6814 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006815 0 \
6816 -s "found fragmented DTLS handshake message" \
6817 -c "found fragmented DTLS handshake message" \
6818 -C "error"
6819
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006820# While not required by the standard defining the MFL extension
6821# (according to which it only applies to records, not to datagrams),
6822# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6823# as otherwise there wouldn't be any means to communicate MTU restrictions
6824# to the peer.
6825# The next test checks that no datagrams significantly larger than the
6826# negotiated MFL are sent.
6827requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6828requires_config_enabled MBEDTLS_RSA_C
6829requires_config_enabled MBEDTLS_ECDSA_C
6830requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006831requires_max_content_len 2048
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006832run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006833 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006834 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6835 crt_file=data_files/server7_int-ca.crt \
6836 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006837 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006838 max_frag_len=2048" \
6839 "$P_CLI dtls=1 debug_level=2 \
6840 crt_file=data_files/server8_int-ca2.crt \
6841 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006842 hs_timeout=2500-60000 \
6843 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006844 0 \
6845 -s "found fragmented DTLS handshake message" \
6846 -c "found fragmented DTLS handshake message" \
6847 -C "error"
6848
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006849requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6850requires_config_enabled MBEDTLS_RSA_C
6851requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006852requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006853run_test "DTLS fragmenting: none (for reference) (MTU)" \
6854 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6855 crt_file=data_files/server7_int-ca.crt \
6856 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006857 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006858 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006859 "$P_CLI dtls=1 debug_level=2 \
6860 crt_file=data_files/server8_int-ca2.crt \
6861 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006862 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006863 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006864 0 \
6865 -S "found fragmented DTLS handshake message" \
6866 -C "found fragmented DTLS handshake message" \
6867 -C "error"
6868
6869requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6870requires_config_enabled MBEDTLS_RSA_C
6871requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006872requires_max_content_len 4096
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006873run_test "DTLS fragmenting: client (MTU)" \
6874 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6875 crt_file=data_files/server7_int-ca.crt \
6876 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006877 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006878 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006879 "$P_CLI dtls=1 debug_level=2 \
6880 crt_file=data_files/server8_int-ca2.crt \
6881 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006882 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006883 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006884 0 \
6885 -s "found fragmented DTLS handshake message" \
6886 -C "found fragmented DTLS handshake message" \
6887 -C "error"
6888
6889requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6890requires_config_enabled MBEDTLS_RSA_C
6891requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006892requires_max_content_len 2048
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006893run_test "DTLS fragmenting: server (MTU)" \
6894 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6895 crt_file=data_files/server7_int-ca.crt \
6896 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006897 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006898 mtu=512" \
6899 "$P_CLI dtls=1 debug_level=2 \
6900 crt_file=data_files/server8_int-ca2.crt \
6901 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006902 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006903 mtu=2048" \
6904 0 \
6905 -S "found fragmented DTLS handshake message" \
6906 -c "found fragmented DTLS handshake message" \
6907 -C "error"
6908
6909requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6910requires_config_enabled MBEDTLS_RSA_C
6911requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006912requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04006913run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006914 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006915 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6916 crt_file=data_files/server7_int-ca.crt \
6917 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006918 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006919 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006920 "$P_CLI dtls=1 debug_level=2 \
6921 crt_file=data_files/server8_int-ca2.crt \
6922 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006923 hs_timeout=2500-60000 \
6924 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006925 0 \
6926 -s "found fragmented DTLS handshake message" \
6927 -c "found fragmented DTLS handshake message" \
6928 -C "error"
6929
Andrzej Kurek77826052018-10-11 07:34:08 -04006930# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006931requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6932requires_config_enabled MBEDTLS_RSA_C
6933requires_config_enabled MBEDTLS_ECDSA_C
6934requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02006935requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04006936requires_config_enabled MBEDTLS_AES_C
6937requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006938requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04006939run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006940 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006941 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6942 crt_file=data_files/server7_int-ca.crt \
6943 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006944 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006945 mtu=512" \
6946 "$P_CLI dtls=1 debug_level=2 \
6947 crt_file=data_files/server8_int-ca2.crt \
6948 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006949 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6950 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006951 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006952 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006953 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006954 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006955 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006956
Andrzej Kurek7311c782018-10-11 06:49:41 -04006957# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006958# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006959# The ratio of max/min timeout should ideally equal 4 to accept two
6960# retransmissions, but in some cases (like both the server and client using
6961# fragmentation and auto-reduction) an extra retransmission might occur,
6962# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006963not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006964requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6965requires_config_enabled MBEDTLS_RSA_C
6966requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02006967requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04006968requires_config_enabled MBEDTLS_AES_C
6969requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006970requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02006971run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006972 -p "$P_PXY mtu=508" \
6973 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6974 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006975 key_file=data_files/server7.key \
6976 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006977 "$P_CLI dtls=1 debug_level=2 \
6978 crt_file=data_files/server8_int-ca2.crt \
6979 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006980 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6981 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006982 0 \
6983 -s "found fragmented DTLS handshake message" \
6984 -c "found fragmented DTLS handshake message" \
6985 -C "error"
6986
Andrzej Kurek77826052018-10-11 07:34:08 -04006987# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006988only_with_valgrind
6989requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6990requires_config_enabled MBEDTLS_RSA_C
6991requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02006992requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04006993requires_config_enabled MBEDTLS_AES_C
6994requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006995requires_max_content_len 2048
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02006996run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01006997 -p "$P_PXY mtu=508" \
6998 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6999 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007000 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01007001 hs_timeout=250-10000" \
7002 "$P_CLI dtls=1 debug_level=2 \
7003 crt_file=data_files/server8_int-ca2.crt \
7004 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007005 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01007006 hs_timeout=250-10000" \
7007 0 \
7008 -s "found fragmented DTLS handshake message" \
7009 -c "found fragmented DTLS handshake message" \
7010 -C "error"
7011
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007012# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02007013# OTOH the client might resend if the server is to slow to reset after sending
7014# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007015not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007016requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7017requires_config_enabled MBEDTLS_RSA_C
7018requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007019requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007020run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007021 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007022 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7023 crt_file=data_files/server7_int-ca.crt \
7024 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007025 hs_timeout=10000-60000 \
7026 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007027 "$P_CLI dtls=1 debug_level=2 \
7028 crt_file=data_files/server8_int-ca2.crt \
7029 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007030 hs_timeout=10000-60000 \
7031 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007032 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007033 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007034 -s "found fragmented DTLS handshake message" \
7035 -c "found fragmented DTLS handshake message" \
7036 -C "error"
7037
Andrzej Kurek77826052018-10-11 07:34:08 -04007038# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007039# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
7040# OTOH the client might resend if the server is to slow to reset after sending
7041# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007042not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007043requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7044requires_config_enabled MBEDTLS_RSA_C
7045requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007046requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007047requires_config_enabled MBEDTLS_AES_C
7048requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007049requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007050run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007051 -p "$P_PXY mtu=512" \
7052 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7053 crt_file=data_files/server7_int-ca.crt \
7054 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007055 hs_timeout=10000-60000 \
7056 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007057 "$P_CLI dtls=1 debug_level=2 \
7058 crt_file=data_files/server8_int-ca2.crt \
7059 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007060 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7061 hs_timeout=10000-60000 \
7062 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007063 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007064 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007065 -s "found fragmented DTLS handshake message" \
7066 -c "found fragmented DTLS handshake message" \
7067 -C "error"
7068
Andrzej Kurek7311c782018-10-11 06:49:41 -04007069not_with_valgrind # spurious autoreduction due to timeout
7070requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7071requires_config_enabled MBEDTLS_RSA_C
7072requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007073requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007074run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007075 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007076 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7077 crt_file=data_files/server7_int-ca.crt \
7078 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007079 hs_timeout=10000-60000 \
7080 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007081 "$P_CLI dtls=1 debug_level=2 \
7082 crt_file=data_files/server8_int-ca2.crt \
7083 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007084 hs_timeout=10000-60000 \
7085 mtu=1024 nbio=2" \
7086 0 \
7087 -S "autoreduction" \
7088 -s "found fragmented DTLS handshake message" \
7089 -c "found fragmented DTLS handshake message" \
7090 -C "error"
7091
Andrzej Kurek77826052018-10-11 07:34:08 -04007092# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007093not_with_valgrind # spurious autoreduction due to timeout
7094requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7095requires_config_enabled MBEDTLS_RSA_C
7096requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007097requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007098requires_config_enabled MBEDTLS_AES_C
7099requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007100requires_max_content_len 2048
Andrzej Kurek7311c782018-10-11 06:49:41 -04007101run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
7102 -p "$P_PXY mtu=512" \
7103 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7104 crt_file=data_files/server7_int-ca.crt \
7105 key_file=data_files/server7.key \
7106 hs_timeout=10000-60000 \
7107 mtu=512 nbio=2" \
7108 "$P_CLI dtls=1 debug_level=2 \
7109 crt_file=data_files/server8_int-ca2.crt \
7110 key_file=data_files/server8.key \
7111 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7112 hs_timeout=10000-60000 \
7113 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007114 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007115 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007116 -s "found fragmented DTLS handshake message" \
7117 -c "found fragmented DTLS handshake message" \
7118 -C "error"
7119
Andrzej Kurek77826052018-10-11 07:34:08 -04007120# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01007121# This ensures things still work after session_reset().
7122# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007123# Since we don't support reading fragmented ClientHello yet,
7124# up the MTU to 1450 (larger than ClientHello with session ticket,
7125# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007126# An autoreduction on the client-side might happen if the server is
7127# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007128# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007129# resumed listening, which would result in a spurious autoreduction.
7130not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007131requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7132requires_config_enabled MBEDTLS_RSA_C
7133requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007134requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007135requires_config_enabled MBEDTLS_AES_C
7136requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007137requires_max_content_len 2048
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007138run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
7139 -p "$P_PXY mtu=1450" \
7140 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7141 crt_file=data_files/server7_int-ca.crt \
7142 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007143 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007144 mtu=1450" \
7145 "$P_CLI dtls=1 debug_level=2 \
7146 crt_file=data_files/server8_int-ca2.crt \
7147 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007148 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007149 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01007150 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007151 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007152 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007153 -s "found fragmented DTLS handshake message" \
7154 -c "found fragmented DTLS handshake message" \
7155 -C "error"
7156
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007157# An autoreduction on the client-side might happen if the server is
7158# slow to reset, therefore omitting '-C "autoreduction"' below.
7159not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007160requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7161requires_config_enabled MBEDTLS_RSA_C
7162requires_config_enabled MBEDTLS_ECDSA_C
7163requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007164requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007165requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7166requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007167requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007168run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
7169 -p "$P_PXY mtu=512" \
7170 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7171 crt_file=data_files/server7_int-ca.crt \
7172 key_file=data_files/server7.key \
7173 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007174 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007175 mtu=512" \
7176 "$P_CLI dtls=1 debug_level=2 \
7177 crt_file=data_files/server8_int-ca2.crt \
7178 key_file=data_files/server8.key \
7179 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007180 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007181 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007182 mtu=512" \
7183 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007184 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007185 -s "found fragmented DTLS handshake message" \
7186 -c "found fragmented DTLS handshake message" \
7187 -C "error"
7188
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007189# An autoreduction on the client-side might happen if the server is
7190# slow to reset, therefore omitting '-C "autoreduction"' below.
7191not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007192requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7193requires_config_enabled MBEDTLS_RSA_C
7194requires_config_enabled MBEDTLS_ECDSA_C
7195requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007196requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007197requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7198requires_config_enabled MBEDTLS_AES_C
7199requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007200requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007201run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
7202 -p "$P_PXY mtu=512" \
7203 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7204 crt_file=data_files/server7_int-ca.crt \
7205 key_file=data_files/server7.key \
7206 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007207 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007208 mtu=512" \
7209 "$P_CLI dtls=1 debug_level=2 \
7210 crt_file=data_files/server8_int-ca2.crt \
7211 key_file=data_files/server8.key \
7212 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007213 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007214 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007215 mtu=512" \
7216 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007217 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007218 -s "found fragmented DTLS handshake message" \
7219 -c "found fragmented DTLS handshake message" \
7220 -C "error"
7221
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007222# An autoreduction on the client-side might happen if the server is
7223# slow to reset, therefore omitting '-C "autoreduction"' below.
7224not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007225requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7226requires_config_enabled MBEDTLS_RSA_C
7227requires_config_enabled MBEDTLS_ECDSA_C
7228requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007229requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007230requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7231requires_config_enabled MBEDTLS_AES_C
7232requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007233requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007234run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007235 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007236 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7237 crt_file=data_files/server7_int-ca.crt \
7238 key_file=data_files/server7.key \
7239 exchanges=2 renegotiation=1 \
7240 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007241 hs_timeout=10000-60000 \
7242 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007243 "$P_CLI dtls=1 debug_level=2 \
7244 crt_file=data_files/server8_int-ca2.crt \
7245 key_file=data_files/server8.key \
7246 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007247 hs_timeout=10000-60000 \
7248 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007249 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007250 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007251 -s "found fragmented DTLS handshake message" \
7252 -c "found fragmented DTLS handshake message" \
7253 -C "error"
7254
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007255# An autoreduction on the client-side might happen if the server is
7256# slow to reset, therefore omitting '-C "autoreduction"' below.
7257not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007258requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7259requires_config_enabled MBEDTLS_RSA_C
7260requires_config_enabled MBEDTLS_ECDSA_C
7261requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007262requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007263requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7264requires_config_enabled MBEDTLS_AES_C
7265requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7266requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007267requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007268run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007269 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007270 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7271 crt_file=data_files/server7_int-ca.crt \
7272 key_file=data_files/server7.key \
7273 exchanges=2 renegotiation=1 \
7274 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007275 hs_timeout=10000-60000 \
7276 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007277 "$P_CLI dtls=1 debug_level=2 \
7278 crt_file=data_files/server8_int-ca2.crt \
7279 key_file=data_files/server8.key \
7280 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007281 hs_timeout=10000-60000 \
7282 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007283 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007284 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007285 -s "found fragmented DTLS handshake message" \
7286 -c "found fragmented DTLS handshake message" \
7287 -C "error"
7288
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007289# An autoreduction on the client-side might happen if the server is
7290# slow to reset, therefore omitting '-C "autoreduction"' below.
7291not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007292requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7293requires_config_enabled MBEDTLS_RSA_C
7294requires_config_enabled MBEDTLS_ECDSA_C
7295requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007296requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007297requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7298requires_config_enabled MBEDTLS_AES_C
7299requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007300requires_max_content_len 2048
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007301run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007302 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007303 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7304 crt_file=data_files/server7_int-ca.crt \
7305 key_file=data_files/server7.key \
7306 exchanges=2 renegotiation=1 \
7307 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007308 hs_timeout=10000-60000 \
7309 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007310 "$P_CLI dtls=1 debug_level=2 \
7311 crt_file=data_files/server8_int-ca2.crt \
7312 key_file=data_files/server8.key \
7313 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007314 hs_timeout=10000-60000 \
7315 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007316 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007317 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007318 -s "found fragmented DTLS handshake message" \
7319 -c "found fragmented DTLS handshake message" \
7320 -C "error"
7321
Andrzej Kurek77826052018-10-11 07:34:08 -04007322# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007323requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7324requires_config_enabled MBEDTLS_RSA_C
7325requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007326requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007327requires_config_enabled MBEDTLS_AES_C
7328requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007329client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007330requires_max_content_len 2048
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007331run_test "DTLS fragmenting: proxy MTU + 3d" \
7332 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007333 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007334 crt_file=data_files/server7_int-ca.crt \
7335 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007336 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007337 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007338 crt_file=data_files/server8_int-ca2.crt \
7339 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007340 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007341 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007342 0 \
7343 -s "found fragmented DTLS handshake message" \
7344 -c "found fragmented DTLS handshake message" \
7345 -C "error"
7346
Andrzej Kurek77826052018-10-11 07:34:08 -04007347# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007348requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7349requires_config_enabled MBEDTLS_RSA_C
7350requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007351requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007352requires_config_enabled MBEDTLS_AES_C
7353requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007354client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007355requires_max_content_len 2048
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007356run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7357 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7358 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7359 crt_file=data_files/server7_int-ca.crt \
7360 key_file=data_files/server7.key \
7361 hs_timeout=250-10000 mtu=512 nbio=2" \
7362 "$P_CLI dtls=1 debug_level=2 \
7363 crt_file=data_files/server8_int-ca2.crt \
7364 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007365 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007366 hs_timeout=250-10000 mtu=512 nbio=2" \
7367 0 \
7368 -s "found fragmented DTLS handshake message" \
7369 -c "found fragmented DTLS handshake message" \
7370 -C "error"
7371
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007372# interop tests for DTLS fragmentating with reliable connection
7373#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007374# here and below we just want to test that the we fragment in a way that
7375# pleases other implementations, so we don't need the peer to fragment
7376requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7377requires_config_enabled MBEDTLS_RSA_C
7378requires_config_enabled MBEDTLS_ECDSA_C
7379requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007380requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007381requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007382run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7383 "$G_SRV -u" \
7384 "$P_CLI dtls=1 debug_level=2 \
7385 crt_file=data_files/server8_int-ca2.crt \
7386 key_file=data_files/server8.key \
7387 mtu=512 force_version=dtls1_2" \
7388 0 \
7389 -c "fragmenting handshake message" \
7390 -C "error"
7391
Hanno Beckerb9a00862018-08-28 10:20:22 +01007392# We use --insecure for the GnuTLS client because it expects
7393# the hostname / IP it connects to to be the name used in the
7394# certificate obtained from the server. Here, however, it
7395# connects to 127.0.0.1 while our test certificates use 'localhost'
7396# as the server name in the certificate. This will make the
7397# certifiate validation fail, but passing --insecure makes
7398# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007399requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7400requires_config_enabled MBEDTLS_RSA_C
7401requires_config_enabled MBEDTLS_ECDSA_C
7402requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007403requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007404requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007405requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007406run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007407 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007408 crt_file=data_files/server7_int-ca.crt \
7409 key_file=data_files/server7.key \
7410 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007411 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007412 0 \
7413 -s "fragmenting handshake message"
7414
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007415requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7416requires_config_enabled MBEDTLS_RSA_C
7417requires_config_enabled MBEDTLS_ECDSA_C
7418requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007419requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007420run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7421 "$O_SRV -dtls1_2 -verify 10" \
7422 "$P_CLI dtls=1 debug_level=2 \
7423 crt_file=data_files/server8_int-ca2.crt \
7424 key_file=data_files/server8.key \
7425 mtu=512 force_version=dtls1_2" \
7426 0 \
7427 -c "fragmenting handshake message" \
7428 -C "error"
7429
7430requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7431requires_config_enabled MBEDTLS_RSA_C
7432requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007434requires_max_content_len 2048
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007435run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7436 "$P_SRV dtls=1 debug_level=2 \
7437 crt_file=data_files/server7_int-ca.crt \
7438 key_file=data_files/server7.key \
7439 mtu=512 force_version=dtls1_2" \
7440 "$O_CLI -dtls1_2" \
7441 0 \
7442 -s "fragmenting handshake message"
7443
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007444# interop tests for DTLS fragmentating with unreliable connection
7445#
7446# again we just want to test that the we fragment in a way that
7447# pleases other implementations, so we don't need the peer to fragment
7448requires_gnutls_next
7449requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7450requires_config_enabled MBEDTLS_RSA_C
7451requires_config_enabled MBEDTLS_ECDSA_C
7452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007453client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007454requires_max_content_len 2048
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007455run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7456 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7457 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007458 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007459 crt_file=data_files/server8_int-ca2.crt \
7460 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007461 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007462 0 \
7463 -c "fragmenting handshake message" \
7464 -C "error"
7465
7466requires_gnutls_next
7467requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7468requires_config_enabled MBEDTLS_RSA_C
7469requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7471client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007472requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007473run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7474 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7475 "$P_SRV dtls=1 debug_level=2 \
7476 crt_file=data_files/server7_int-ca.crt \
7477 key_file=data_files/server7.key \
7478 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007479 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007480 0 \
7481 -s "fragmenting handshake message"
7482
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007483## Interop test with OpenSSL might trigger a bug in recent versions (including
7484## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007485## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007486## They should be re-enabled once a fixed version of OpenSSL is available
7487## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007488skip_next_test
7489requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7490requires_config_enabled MBEDTLS_RSA_C
7491requires_config_enabled MBEDTLS_ECDSA_C
7492requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7493client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007494requires_max_content_len 2048
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007495run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7496 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7497 "$O_SRV -dtls1_2 -verify 10" \
7498 "$P_CLI dtls=1 debug_level=2 \
7499 crt_file=data_files/server8_int-ca2.crt \
7500 key_file=data_files/server8.key \
7501 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7502 0 \
7503 -c "fragmenting handshake message" \
7504 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007505
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007506skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007507requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7508requires_config_enabled MBEDTLS_RSA_C
7509requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7511client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007512requires_max_content_len 2048
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007513run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7514 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7515 "$P_SRV dtls=1 debug_level=2 \
7516 crt_file=data_files/server7_int-ca.crt \
7517 key_file=data_files/server7.key \
7518 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7519 "$O_CLI -dtls1_2" \
7520 0 \
7521 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007522
Ron Eldorb4655392018-07-05 18:25:39 +03007523# Tests for DTLS-SRTP (RFC 5764)
7524requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7525run_test "DTLS-SRTP all profiles supported" \
7526 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7527 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7528 0 \
7529 -s "found use_srtp extension" \
7530 -s "found srtp profile" \
7531 -s "selected srtp profile" \
7532 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007533 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007534 -c "client hello, adding use_srtp extension" \
7535 -c "found use_srtp extension" \
7536 -c "found srtp profile" \
7537 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007538 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007539 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007540 -C "error"
7541
Johan Pascal9bc50b02020-09-24 12:01:13 +02007542
Ron Eldorb4655392018-07-05 18:25:39 +03007543requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7544run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
7545 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007546 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007547 0 \
7548 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007549 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
7550 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007551 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007552 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007553 -c "client hello, adding use_srtp extension" \
7554 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007555 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007556 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007557 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007558 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007559 -C "error"
7560
7561requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007562run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02007563 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007564 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7565 0 \
7566 -s "found use_srtp extension" \
7567 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007568 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007569 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007570 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007571 -c "client hello, adding use_srtp extension" \
7572 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007573 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007574 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007575 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007576 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007577 -C "error"
7578
7579requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7580run_test "DTLS-SRTP server and Client support only one matching profile." \
7581 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7582 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7583 0 \
7584 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007585 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7586 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007587 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007588 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007589 -c "client hello, adding use_srtp extension" \
7590 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007591 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007592 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007593 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007594 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007595 -C "error"
7596
7597requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7598run_test "DTLS-SRTP server and Client support only one different profile." \
7599 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007600 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007601 0 \
7602 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007603 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007604 -S "selected srtp profile" \
7605 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007606 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007607 -c "client hello, adding use_srtp extension" \
7608 -C "found use_srtp extension" \
7609 -C "found srtp profile" \
7610 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007611 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007612 -C "error"
7613
7614requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7615run_test "DTLS-SRTP server doesn't support use_srtp extension." \
7616 "$P_SRV dtls=1 debug_level=3" \
7617 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7618 0 \
7619 -s "found use_srtp extension" \
7620 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007621 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007622 -c "client hello, adding use_srtp extension" \
7623 -C "found use_srtp extension" \
7624 -C "found srtp profile" \
7625 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007626 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007627 -C "error"
7628
7629requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7630run_test "DTLS-SRTP all profiles supported. mki used" \
7631 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
7632 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7633 0 \
7634 -s "found use_srtp extension" \
7635 -s "found srtp profile" \
7636 -s "selected srtp profile" \
7637 -s "server hello, adding use_srtp extension" \
7638 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007639 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007640 -c "client hello, adding use_srtp extension" \
7641 -c "found use_srtp extension" \
7642 -c "found srtp profile" \
7643 -c "selected srtp profile" \
7644 -c "dumping 'sending mki' (8 bytes)" \
7645 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007646 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007647 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01007648 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007649 -C "error"
7650
7651requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7652run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
7653 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7654 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7655 0 \
7656 -s "found use_srtp extension" \
7657 -s "found srtp profile" \
7658 -s "selected srtp profile" \
7659 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007660 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007661 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03007662 -S "dumping 'using mki' (8 bytes)" \
7663 -c "client hello, adding use_srtp extension" \
7664 -c "found use_srtp extension" \
7665 -c "found srtp profile" \
7666 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007667 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007668 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007669 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007670 -c "dumping 'sending mki' (8 bytes)" \
7671 -C "dumping 'received mki' (8 bytes)" \
7672 -C "error"
7673
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007674requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007675run_test "DTLS-SRTP all profiles supported. openssl client." \
7676 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7677 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7678 0 \
7679 -s "found use_srtp extension" \
7680 -s "found srtp profile" \
7681 -s "selected srtp profile" \
7682 -s "server hello, adding use_srtp extension" \
7683 -s "DTLS-SRTP key material is"\
7684 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7685 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
7686
7687requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7688run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
7689 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7690 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7691 0 \
7692 -s "found use_srtp extension" \
7693 -s "found srtp profile" \
7694 -s "selected srtp profile" \
7695 -s "server hello, adding use_srtp extension" \
7696 -s "DTLS-SRTP key material is"\
7697 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7698 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7699
7700requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7701run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
7702 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7703 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7704 0 \
7705 -s "found use_srtp extension" \
7706 -s "found srtp profile" \
7707 -s "selected srtp profile" \
7708 -s "server hello, adding use_srtp extension" \
7709 -s "DTLS-SRTP key material is"\
7710 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7711 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7712
7713requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7714run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
7715 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7716 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7717 0 \
7718 -s "found use_srtp extension" \
7719 -s "found srtp profile" \
7720 -s "selected srtp profile" \
7721 -s "server hello, adding use_srtp extension" \
7722 -s "DTLS-SRTP key material is"\
7723 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7724 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7725
7726requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7727run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
7728 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7729 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7730 0 \
7731 -s "found use_srtp extension" \
7732 -s "found srtp profile" \
7733 -s "selected srtp profile" \
7734 -s "server hello, adding use_srtp extension" \
7735 -s "DTLS-SRTP key material is"\
7736 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7737 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7738
7739requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7740run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
7741 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7742 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7743 0 \
7744 -s "found use_srtp extension" \
7745 -s "found srtp profile" \
7746 -S "selected srtp profile" \
7747 -S "server hello, adding use_srtp extension" \
7748 -S "DTLS-SRTP key material is"\
7749 -C "SRTP Extension negotiated, profile"
7750
7751requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7752run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
7753 "$P_SRV dtls=1 debug_level=3" \
7754 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7755 0 \
7756 -s "found use_srtp extension" \
7757 -S "server hello, adding use_srtp extension" \
7758 -S "DTLS-SRTP key material is"\
7759 -C "SRTP Extension negotiated, profile"
7760
7761requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7762run_test "DTLS-SRTP all profiles supported. openssl server" \
7763 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7764 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7765 0 \
7766 -c "client hello, adding use_srtp extension" \
7767 -c "found use_srtp extension" \
7768 -c "found srtp profile" \
7769 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
7770 -c "DTLS-SRTP key material is"\
7771 -C "error"
7772
7773requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7774run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
7775 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7776 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7777 0 \
7778 -c "client hello, adding use_srtp extension" \
7779 -c "found use_srtp extension" \
7780 -c "found srtp profile" \
7781 -c "selected srtp profile" \
7782 -c "DTLS-SRTP key material is"\
7783 -C "error"
7784
7785requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7786run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
7787 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7788 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7789 0 \
7790 -c "client hello, adding use_srtp extension" \
7791 -c "found use_srtp extension" \
7792 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7793 -c "selected srtp profile" \
7794 -c "DTLS-SRTP key material is"\
7795 -C "error"
7796
7797requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7798run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
7799 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7800 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7801 0 \
7802 -c "client hello, adding use_srtp extension" \
7803 -c "found use_srtp extension" \
7804 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7805 -c "selected srtp profile" \
7806 -c "DTLS-SRTP key material is"\
7807 -C "error"
7808
7809requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7810run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
7811 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7812 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7813 0 \
7814 -c "client hello, adding use_srtp extension" \
7815 -c "found use_srtp extension" \
7816 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7817 -c "selected srtp profile" \
7818 -c "DTLS-SRTP key material is"\
7819 -C "error"
7820
7821requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7822run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
7823 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7824 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
7825 0 \
7826 -c "client hello, adding use_srtp extension" \
7827 -C "found use_srtp extension" \
7828 -C "found srtp profile" \
7829 -C "selected srtp profile" \
7830 -C "DTLS-SRTP key material is"\
7831 -C "error"
7832
7833requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7834run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
7835 "$O_SRV -dtls" \
7836 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7837 0 \
7838 -c "client hello, adding use_srtp extension" \
7839 -C "found use_srtp extension" \
7840 -C "found srtp profile" \
7841 -C "selected srtp profile" \
7842 -C "DTLS-SRTP key material is"\
7843 -C "error"
7844
7845requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7846run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
7847 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7848 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7849 0 \
7850 -c "client hello, adding use_srtp extension" \
7851 -c "found use_srtp extension" \
7852 -c "found srtp profile" \
7853 -c "selected srtp profile" \
7854 -c "DTLS-SRTP key material is"\
7855 -c "DTLS-SRTP no mki value negotiated"\
7856 -c "dumping 'sending mki' (8 bytes)" \
7857 -C "dumping 'received mki' (8 bytes)" \
7858 -C "error"
7859
7860requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007861requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007862run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007863 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7864 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007865 0 \
7866 -s "found use_srtp extension" \
7867 -s "found srtp profile" \
7868 -s "selected srtp profile" \
7869 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007870 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007871 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
7872
7873requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007874requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007875run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007876 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7877 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007878 0 \
7879 -s "found use_srtp extension" \
7880 -s "found srtp profile" \
7881 -s "selected srtp profile" \
7882 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007883 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007884 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
7885
7886requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007887requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007888run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007889 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7890 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007891 0 \
7892 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007893 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7894 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007895 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007896 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007897 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7898
7899requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007900requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007901run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02007902 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02007903 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007904 0 \
7905 -s "found use_srtp extension" \
7906 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007907 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007908 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007909 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007910 -c "SRTP profile: SRTP_NULL_SHA1_32"
7911
7912requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007913requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007914run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007915 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7916 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007917 0 \
7918 -s "found use_srtp extension" \
7919 -s "found srtp profile" \
7920 -s "selected srtp profile" \
7921 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007922 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007923 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7924
7925requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007926requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007927run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007928 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7929 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007930 0 \
7931 -s "found use_srtp extension" \
7932 -s "found srtp profile" \
7933 -S "selected srtp profile" \
7934 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007935 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007936 -C "SRTP profile:"
7937
7938requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007939requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007940run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02007941 "$P_SRV dtls=1 debug_level=3" \
7942 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007943 0 \
7944 -s "found use_srtp extension" \
7945 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007946 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007947 -C "SRTP profile:"
7948
7949requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007950requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007951run_test "DTLS-SRTP all profiles supported. gnutls server" \
7952 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7953 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7954 0 \
7955 -c "client hello, adding use_srtp extension" \
7956 -c "found use_srtp extension" \
7957 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007958 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007959 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007960 -C "error"
7961
7962requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007963requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007964run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
7965 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7966 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7967 0 \
7968 -c "client hello, adding use_srtp extension" \
7969 -c "found use_srtp extension" \
7970 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007971 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007972 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007973 -C "error"
7974
7975requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007976requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007977run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
7978 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7979 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7980 0 \
7981 -c "client hello, adding use_srtp extension" \
7982 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007983 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007984 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007985 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007986 -C "error"
7987
7988requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007989requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007990run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
7991 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007992 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007993 0 \
7994 -c "client hello, adding use_srtp extension" \
7995 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007996 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007997 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007998 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007999 -C "error"
8000
8001requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008002requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008003run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
8004 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
8005 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8006 0 \
8007 -c "client hello, adding use_srtp extension" \
8008 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008009 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008010 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008011 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008012 -C "error"
8013
8014requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008015requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008016run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
8017 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02008018 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008019 0 \
8020 -c "client hello, adding use_srtp extension" \
8021 -C "found use_srtp extension" \
8022 -C "found srtp profile" \
8023 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008024 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008025 -C "error"
8026
8027requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008028requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008029run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
8030 "$G_SRV -u" \
8031 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8032 0 \
8033 -c "client hello, adding use_srtp extension" \
8034 -C "found use_srtp extension" \
8035 -C "found srtp profile" \
8036 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008037 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008038 -C "error"
8039
8040requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008041requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008042run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
8043 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8044 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8045 0 \
8046 -c "client hello, adding use_srtp extension" \
8047 -c "found use_srtp extension" \
8048 -c "found srtp profile" \
8049 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008050 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008051 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008052 -c "dumping 'sending mki' (8 bytes)" \
8053 -c "dumping 'received mki' (8 bytes)" \
8054 -C "error"
8055
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008056# Tests for specific things with "unreliable" UDP connection
8057
8058not_with_valgrind # spurious resend due to timeout
8059run_test "DTLS proxy: reference" \
8060 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008061 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
8062 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02008063 0 \
8064 -C "replayed record" \
8065 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01008066 -C "Buffer record from epoch" \
8067 -S "Buffer record from epoch" \
8068 -C "ssl_buffer_message" \
8069 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008070 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008071 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008072 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008073 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008074 -c "HTTP/1.0 200 OK"
8075
8076not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008077run_test "DTLS proxy: duplicate every packet" \
8078 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008079 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
8080 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008081 0 \
8082 -c "replayed record" \
8083 -s "replayed record" \
8084 -c "record from another epoch" \
8085 -s "record from another epoch" \
8086 -S "resend" \
8087 -s "Extra-header:" \
8088 -c "HTTP/1.0 200 OK"
8089
8090run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
8091 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008092 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
8093 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008094 0 \
8095 -c "replayed record" \
8096 -S "replayed record" \
8097 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008098 -s "record from another epoch" \
8099 -c "resend" \
8100 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008101 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008102 -c "HTTP/1.0 200 OK"
8103
8104run_test "DTLS proxy: multiple records in same datagram" \
8105 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008106 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8107 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008108 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008109 -c "next record in same datagram" \
8110 -s "next record in same datagram"
8111
8112run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
8113 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008114 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8115 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008116 0 \
8117 -c "next record in same datagram" \
8118 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008119
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008120run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
8121 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008122 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
8123 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008124 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008125 -c "discarding invalid record (mac)" \
8126 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008127 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008128 -c "HTTP/1.0 200 OK" \
8129 -S "too many records with bad MAC" \
8130 -S "Verification of the message MAC failed"
8131
8132run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
8133 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008134 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
8135 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008136 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008137 -C "discarding invalid record (mac)" \
8138 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008139 -S "Extra-header:" \
8140 -C "HTTP/1.0 200 OK" \
8141 -s "too many records with bad MAC" \
8142 -s "Verification of the message MAC failed"
8143
8144run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
8145 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008146 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
8147 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008148 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008149 -c "discarding invalid record (mac)" \
8150 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008151 -s "Extra-header:" \
8152 -c "HTTP/1.0 200 OK" \
8153 -S "too many records with bad MAC" \
8154 -S "Verification of the message MAC failed"
8155
8156run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
8157 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008158 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
8159 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008160 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008161 -c "discarding invalid record (mac)" \
8162 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008163 -s "Extra-header:" \
8164 -c "HTTP/1.0 200 OK" \
8165 -s "too many records with bad MAC" \
8166 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008167
8168run_test "DTLS proxy: delay ChangeCipherSpec" \
8169 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01008170 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
8171 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008172 0 \
8173 -c "record from another epoch" \
8174 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008175 -s "Extra-header:" \
8176 -c "HTTP/1.0 200 OK"
8177
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008178# Tests for reordering support with DTLS
8179
Hanno Becker56cdfd12018-08-17 13:42:15 +01008180run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
8181 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008182 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8183 hs_timeout=2500-60000" \
8184 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8185 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01008186 0 \
8187 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008188 -c "Next handshake message has been buffered - load"\
8189 -S "Buffering HS message" \
8190 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008191 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008192 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008193 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008194 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01008195
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008196run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
8197 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008198 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8199 hs_timeout=2500-60000" \
8200 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8201 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008202 0 \
8203 -c "Buffering HS message" \
8204 -c "found fragmented DTLS handshake message"\
8205 -c "Next handshake message 1 not or only partially bufffered" \
8206 -c "Next handshake message has been buffered - load"\
8207 -S "Buffering HS message" \
8208 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008209 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008210 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008211 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008212 -S "Remember CCS message"
8213
Hanno Beckera1adcca2018-08-24 14:41:07 +01008214# The client buffers the ServerKeyExchange before receiving the fragmented
8215# Certificate message; at the time of writing, together these are aroudn 1200b
8216# in size, so that the bound below ensures that the certificate can be reassembled
8217# while keeping the ServerKeyExchange.
8218requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
8219run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01008220 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008221 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8222 hs_timeout=2500-60000" \
8223 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8224 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01008225 0 \
8226 -c "Buffering HS message" \
8227 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01008228 -C "attempt to make space by freeing buffered messages" \
8229 -S "Buffering HS message" \
8230 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008231 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008232 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008233 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008234 -S "Remember CCS message"
8235
8236# The size constraints ensure that the delayed certificate message can't
8237# be reassembled while keeping the ServerKeyExchange message, but it can
8238# when dropping it first.
8239requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
8240requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
8241run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
8242 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008243 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8244 hs_timeout=2500-60000" \
8245 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8246 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008247 0 \
8248 -c "Buffering HS message" \
8249 -c "attempt to make space by freeing buffered future messages" \
8250 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01008251 -S "Buffering HS message" \
8252 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008253 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008254 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008255 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008256 -S "Remember CCS message"
8257
Hanno Becker56cdfd12018-08-17 13:42:15 +01008258run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
8259 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008260 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
8261 hs_timeout=2500-60000" \
8262 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8263 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008264 0 \
8265 -C "Buffering HS message" \
8266 -C "Next handshake message has been buffered - load"\
8267 -s "Buffering HS message" \
8268 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008269 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008270 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008271 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008272 -S "Remember CCS message"
8273
8274run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
8275 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008276 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8277 hs_timeout=2500-60000" \
8278 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8279 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008280 0 \
8281 -C "Buffering HS message" \
8282 -C "Next handshake message has been buffered - load"\
8283 -S "Buffering HS message" \
8284 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008285 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008286 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008287 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008288 -S "Remember CCS message"
8289
8290run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
8291 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008292 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8293 hs_timeout=2500-60000" \
8294 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8295 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008296 0 \
8297 -C "Buffering HS message" \
8298 -C "Next handshake message has been buffered - load"\
8299 -S "Buffering HS message" \
8300 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008301 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008302 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008303 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008304 -s "Remember CCS message"
8305
Hanno Beckera1adcca2018-08-24 14:41:07 +01008306run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008307 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008308 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8309 hs_timeout=2500-60000" \
8310 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8311 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01008312 0 \
8313 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008314 -s "Found buffered record from current epoch - load" \
8315 -c "Buffer record from epoch 1" \
8316 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008317
Hanno Beckera1adcca2018-08-24 14:41:07 +01008318# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
8319# from the server are delayed, so that the encrypted Finished message
8320# is received and buffered. When the fragmented NewSessionTicket comes
8321# in afterwards, the encrypted Finished message must be freed in order
8322# to make space for the NewSessionTicket to be reassembled.
8323# This works only in very particular circumstances:
8324# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
8325# of the NewSessionTicket, but small enough to also allow buffering of
8326# the encrypted Finished message.
8327# - The MTU setting on the server must be so small that the NewSessionTicket
8328# needs to be fragmented.
8329# - All messages sent by the server must be small enough to be either sent
8330# without fragmentation or be reassembled within the bounds of
8331# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
8332# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008333requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
8334requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01008335run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
8336 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008337 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008338 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
8339 0 \
8340 -s "Buffer record from epoch 1" \
8341 -s "Found buffered record from current epoch - load" \
8342 -c "Buffer record from epoch 1" \
8343 -C "Found buffered record from current epoch - load" \
8344 -c "Enough space available after freeing future epoch record"
8345
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02008346# Tests for "randomly unreliable connection": try a variety of flows and peers
8347
8348client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008349run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
8350 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008351 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008352 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008353 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008354 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8355 0 \
8356 -s "Extra-header:" \
8357 -c "HTTP/1.0 200 OK"
8358
Janos Follath74537a62016-09-02 13:45:28 +01008359client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008360run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
8361 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008362 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8363 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008364 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8365 0 \
8366 -s "Extra-header:" \
8367 -c "HTTP/1.0 200 OK"
8368
Janos Follath74537a62016-09-02 13:45:28 +01008369client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008370run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
8371 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008372 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8373 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008374 0 \
8375 -s "Extra-header:" \
8376 -c "HTTP/1.0 200 OK"
8377
Janos Follath74537a62016-09-02 13:45:28 +01008378client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008379run_test "DTLS proxy: 3d, FS, client auth" \
8380 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008381 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
8382 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008383 0 \
8384 -s "Extra-header:" \
8385 -c "HTTP/1.0 200 OK"
8386
Janos Follath74537a62016-09-02 13:45:28 +01008387client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008388run_test "DTLS proxy: 3d, FS, ticket" \
8389 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008390 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
8391 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008392 0 \
8393 -s "Extra-header:" \
8394 -c "HTTP/1.0 200 OK"
8395
Janos Follath74537a62016-09-02 13:45:28 +01008396client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008397run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
8398 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008399 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
8400 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008401 0 \
8402 -s "Extra-header:" \
8403 -c "HTTP/1.0 200 OK"
8404
Janos Follath74537a62016-09-02 13:45:28 +01008405client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008406run_test "DTLS proxy: 3d, max handshake, nbio" \
8407 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008408 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008409 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008410 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008411 0 \
8412 -s "Extra-header:" \
8413 -c "HTTP/1.0 200 OK"
8414
Janos Follath74537a62016-09-02 13:45:28 +01008415client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008416run_test "DTLS proxy: 3d, min handshake, resumption" \
8417 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008418 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008419 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008420 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008421 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008422 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8423 0 \
8424 -s "a session has been resumed" \
8425 -c "a session has been resumed" \
8426 -s "Extra-header:" \
8427 -c "HTTP/1.0 200 OK"
8428
Janos Follath74537a62016-09-02 13:45:28 +01008429client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008430run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
8431 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008432 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008433 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008434 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008435 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008436 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
8437 0 \
8438 -s "a session has been resumed" \
8439 -c "a session has been resumed" \
8440 -s "Extra-header:" \
8441 -c "HTTP/1.0 200 OK"
8442
Janos Follath74537a62016-09-02 13:45:28 +01008443client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008444requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008445run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008446 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008447 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008448 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008449 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008450 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008451 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8452 0 \
8453 -c "=> renegotiate" \
8454 -s "=> renegotiate" \
8455 -s "Extra-header:" \
8456 -c "HTTP/1.0 200 OK"
8457
Janos Follath74537a62016-09-02 13:45:28 +01008458client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008459requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008460run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
8461 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008462 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008463 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008464 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008465 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008466 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8467 0 \
8468 -c "=> renegotiate" \
8469 -s "=> renegotiate" \
8470 -s "Extra-header:" \
8471 -c "HTTP/1.0 200 OK"
8472
Janos Follath74537a62016-09-02 13:45:28 +01008473client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008474requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008475run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008476 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008477 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008478 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008479 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008480 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008481 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008482 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8483 0 \
8484 -c "=> renegotiate" \
8485 -s "=> renegotiate" \
8486 -s "Extra-header:" \
8487 -c "HTTP/1.0 200 OK"
8488
Janos Follath74537a62016-09-02 13:45:28 +01008489client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008490requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008491run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008492 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008493 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008494 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008495 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008496 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008497 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008498 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8499 0 \
8500 -c "=> renegotiate" \
8501 -s "=> renegotiate" \
8502 -s "Extra-header:" \
8503 -c "HTTP/1.0 200 OK"
8504
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008505## Interop tests with OpenSSL might trigger a bug in recent versions (including
8506## all versions installed on the CI machines), reported here:
8507## Bug report: https://github.com/openssl/openssl/issues/6902
8508## They should be re-enabled once a fixed version of OpenSSL is available
8509## (this should happen in some 1.1.1_ release according to the ticket).
8510skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01008511client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008512not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008513run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008514 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8515 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008516 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008517 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008518 -c "HTTP/1.0 200 OK"
8519
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008520skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008521client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008522not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008523run_test "DTLS proxy: 3d, openssl server, fragmentation" \
8524 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8525 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008526 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008527 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008528 -c "HTTP/1.0 200 OK"
8529
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008530skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008531client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008532not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008533run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
8534 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8535 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008536 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008537 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008538 -c "HTTP/1.0 200 OK"
8539
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00008540requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01008541client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008542not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008543run_test "DTLS proxy: 3d, gnutls server" \
8544 -p "$P_PXY drop=5 delay=5 duplicate=5" \
8545 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008546 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008547 0 \
8548 -s "Extra-header:" \
8549 -c "Extra-header:"
8550
k-stachowiak17a38d32019-02-18 15:29:56 +01008551requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008552client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008553not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008554run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
8555 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008556 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008557 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008558 0 \
8559 -s "Extra-header:" \
8560 -c "Extra-header:"
8561
k-stachowiak17a38d32019-02-18 15:29:56 +01008562requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008563client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008564not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008565run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
8566 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008567 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008568 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008569 0 \
8570 -s "Extra-header:" \
8571 -c "Extra-header:"
8572
Ron Eldorf75e2522019-05-14 20:38:49 +03008573requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
8574run_test "export keys functionality" \
8575 "$P_SRV eap_tls=1 debug_level=3" \
8576 "$P_CLI eap_tls=1 debug_level=3" \
8577 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +03008578 -c "EAP-TLS key material is:"\
8579 -s "EAP-TLS key material is:"\
8580 -c "EAP-TLS IV is:" \
8581 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03008582
Jerry Yu04029792021-08-10 16:45:37 +08008583# openssl feature tests: check if tls1.3 exists.
8584requires_openssl_tls1_3
8585run_test "TLS1.3: Test openssl tls1_3 feature" \
8586 "$O_NEXT_SRV -tls1_3 -msg" \
8587 "$O_NEXT_CLI -tls1_3 -msg" \
8588 0 \
8589 -c "TLS 1.3" \
8590 -s "TLS 1.3"
8591
8592# gnutls feature tests: check if tls1.3 exists.
8593requires_gnutls_tls1_3
8594run_test "TLS1.3: Test gnutls tls1_3 feature" \
8595 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3" \
8596 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3 -V" \
8597 0 \
8598 -s "Version: TLS1.3" \
8599 -c "Version: TLS1.3"
8600
Jerry Yuc46e9b42021-08-06 11:22:24 +08008601# TLS1.3 test cases
8602# TODO: remove or rewrite this test case if #4832 is resolved.
8603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8604requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
8605skip_handshake_stage_check
8606run_test "TLS1.3: Not supported version check: tls1_2 and tls1_3" \
8607 "$P_SRV debug_level=1 min_version=tls1_2 max_version=tls1_3" \
8608 "$P_CLI debug_level=1 min_version=tls1_2 max_version=tls1_3" \
8609 1 \
8610 -s "SSL - The requested feature is not available" \
8611 -c "SSL - The requested feature is not available" \
8612 -s "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported" \
8613 -c "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported"
8614
Jerry Yub9930e72021-08-06 17:11:51 +08008615requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8616requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3_EXPERIMENTAL
8617run_test "TLS1.3: handshake dispatch test: tls1_3 only" \
8618 "$P_SRV min_version=tls1_3 max_version=tls1_3" \
8619 "$P_CLI min_version=tls1_3 max_version=tls1_3" \
8620 1 \
8621 -s "SSL - The requested feature is not available" \
8622 -c "SSL - The requested feature is not available"
8623
Piotr Nowicki0937ed22019-11-26 16:32:40 +01008624# Test heap memory usage after handshake
8625requires_config_enabled MBEDTLS_MEMORY_DEBUG
8626requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
8627requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008628requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +01008629run_tests_memory_after_hanshake
8630
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01008631# Final report
8632
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008633echo "------------------------------------------------------------------------"
8634
8635if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008636 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008637else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008638 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008639fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02008640PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02008641echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008642
8643exit $FAILS